Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Client displays Connection timed out after token expiration #5066

Closed
2 tasks done
C0rby opened this issue Sep 13, 2022 · 36 comments · Fixed by #5115
Closed
2 tasks done

Client displays Connection timed out after token expiration #5066

C0rby opened this issue Sep 13, 2022 · 36 comments · Fixed by #5115
Assignees
Labels
Priority:p1-urgent Consider a hotfix release with only that fix Type:Bug

Comments

@C0rby
Copy link
Contributor

C0rby commented Sep 13, 2022

Pre-submission Checks

  • I checked for similar issues, but could not find any. I also checked the closed issues. I could not contribute additional information to any existing issue.
  • I will take the time to fill in all the required fields. I know that the bug report may be dismissed otherwise due to lack of information.

Describe the bug

@michaelstingl showed me that when the client is uploading a folder with lots of files and the upload sync of the folder take longer than the access token lifetime, then the client eventually displays "Connection timed out".

Then it takes either an unknown amount of time or a client restart to make the client sync again.

Expected behavior

The client should refresh the access token and transparently use the new token for the uploads.

Steps to reproduce the issue

  1. Clone the ocis repo: https://github.com/owncloud/ocis
  2. Navigate to the ocis_keycloak example: cd ocis/deployments/examples/ocis_keycloak/
  3. Add the following to the /etc/hosts file:
127.0.0.1	ocis.owncloud.test
127.0.0.1	keycloak.owncloud.test
  1. Start the services docker-compose up -d
  2. Connect the Desktop Client with ocis.owncloud.test
  3. Login with einstein:relativity
  4. Upload large folder (needs to take longer than 5 minutes since the token expires after 5 minutes, maybe use bandwidth limit)
  5. After some time see the client displaying the Connection timed out error

Screenshots

No response

Logs

client_test.log
This is a mitmproxy flows file. Load it with mitmproxy -rfile=client_test.log
In there you can see that after the few successful uploads, the token expired and then a bunch of PROPFINDs fail with 401 errors.
Then for some reason a bunch of PROPFINDs work again and then all remaining PROPFINDs fail with 401.

Client logs:

09-13 12:26:58:713 [ info sync.propagator ]:	Starting SyncInstruction(CSYNC_INSTRUCTION_NEW) propagation of "Scott_Pilgrim/1/161.jpg" by OCC::PropagateUploadFileTUS(0x55f32533b620)
09-13 12:26:58:713 [ info sync.checksums ]:	Computing "SHA1" checksum of "/home/corby/ownCloud6/Scott_Pilgrim/1/161.jpg" in a thread
09-13 12:26:58:714 [ info sync.checksums ]:	Computing "SHA1" checksum of "/home/corby/ownCloud6/Scott_Pilgrim/1/161.jpg" in a thread
09-13 12:26:58:715 [ debug sync.database.sql ]	[ OCC::SqlQuery::bindValue ]:	SQL bind 1 "Scott_Pilgrim/1/161.jpg"
09-13 12:26:58:715 [ debug sync.propagator.upload.tus ]	[ OCC::PropagateUploadFileTUS::startNextChunk ]:	Starting creation with upload: "/Scott_Pilgrim/1/161.jpg"
09-13 12:26:58:715 [ debug sync.propagator.upload.tus ]	[ OCC::PropagateUploadFileTUS::makeCreationWithUploadJob ]:	FullPath: "/Scott_Pilgrim/1/161.jpg"
09-13 12:26:58:715 [ debug sync.propagator.upload.tus ]	[ OCC::PropagateUploadFileTUS::startNextChunk ]:	Offset: 0 0 Chunk: 220401 0
09-13 12:26:58:715 [ info sync.accessmanager ]:	4 "" "https://localhost:4242/remote.php/dav/files/einstein/" has X-Request-ID "0a3a67c5-a62a-4179-8ee0-d6941fbbc075"
09-13 12:26:58:715 [ debug sync.cookiejar ]	[ OCC::CookieJar::cookiesForUrl ]:	QUrl("https://localhost:4242/remote.php/dav/files/einstein/") requests: ()
09-13 12:26:58:715 [ info sync.httplogger ]:	"0a3a67c5-a62a-4179-8ee0-d6941fbbc075: Request: POST https://localhost:4242/remote.php/dav/files/einstein/ Header: { X-OC-Mtime: 1491235624, Content-Type: application/offset+octet-stream, Content-Length: 220401, Upload-Offset: 0, Tus-Resumable: 1.0.0, Upload-Metadata: filename L1Njb3R0X1BpbGdyaW0vMS8xNjEuanBn,checksum U0hBMSAyYThiNmVkYjUwNGQxOTI4YjIxZmI0MmVlMjFhOGUwMzFkN2VlMjQ1, Upload-Length: 220401, Authorization: Bearer [redacted], User-Agent: Mozilla/5.0 (Linux) mirall/2.10.1 (build 7187) (ownCloud, pop-5.19.0-76051900-generic ClientArchitecture: x86_64 OsArchitecture: x86_64), Accept: */*, X-Request-ID: 0a3a67c5-a62a-4179-8ee0-d6941fbbc075, Original-Request-ID: 0a3a67c5-a62a-4179-8ee0-d6941fbbc075, } Data: [220401 bytes of application/offset+octet-stream data]"
09-13 12:26:58:715 [ info sync.networkjob ]:	Created OCC::SimpleNetworkJob("https://localhost:4242/remote.php/dav/files/einstein/", "0a3a67c5-a62a-4179-8ee0-d6941fbbc075", "0a3a67c5-a62a-4179-8ee0-d6941fbbc075") for OCC::PropagateUploadFileTUS(0x55f32533b620)
09-13 12:26:59:618 [ debug sync.bandwidthmanager ]	[ OCC::BandwidthManager::absoluteLimitTimerExpired ]:	100000 1 100000
09-13 12:26:59:618 [ debug sync.bandwidthmanager ]	[ OCC::BandwidthManager::absoluteLimitTimerExpired ]:	Gave  97.6563  kB to OCC::UploadDevice(0x55f3253b8a90)
09-13 12:27:00:618 [ debug sync.bandwidthmanager ]	[ OCC::BandwidthManager::absoluteLimitTimerExpired ]:	100000 1 100000
09-13 12:27:00:618 [ debug sync.bandwidthmanager ]	[ OCC::BandwidthManager::absoluteLimitTimerExpired ]:	Gave  97.6563  kB to OCC::UploadDevice(0x55f3253b8a90)
09-13 12:27:00:924 [ info gui.socketapi ]:	Received SocketAPI message <-- "GET_MENU_ITEMS:/home/corby/ownCloud6/Orientation/\u001E/home/corby/ownCloud6/Scott_Pilgrim/" from QLocalSocket(0x55f32442ffd0)
09-13 12:27:00:924 [ info gui.socketapi ]:	Sending SocketAPI message --> "GET_MENU_ITEMS:BEGIN" to QLocalSocket(0x55f32442ffd0)
09-13 12:27:00:925 [ info gui.socketapi ]:	Sending SocketAPI message --> "GET_MENU_ITEMS:END" to QLocalSocket(0x55f32442ffd0)
09-13 12:27:01:617 [ debug sync.bandwidthmanager ]	[ OCC::BandwidthManager::absoluteLimitTimerExpired ]:	100000 1 100000
09-13 12:27:01:618 [ debug sync.bandwidthmanager ]	[ OCC::BandwidthManager::absoluteLimitTimerExpired ]:	Gave  97.6563  kB to OCC::UploadDevice(0x55f3253b8a90)
09-13 12:27:01:624 [ info gui.socketapi ]:	Received SocketAPI message <-- "GET_MENU_ITEMS:/home/corby/ownCloud6/Orientation/\u001E/home/corby/ownCloud6/Scott_Pilgrim/" from QLocalSocket(0x55f32442ffd0)
09-13 12:27:01:624 [ info gui.socketapi ]:	Sending SocketAPI message --> "GET_MENU_ITEMS:BEGIN" to QLocalSocket(0x55f32442ffd0)
09-13 12:27:01:624 [ info gui.socketapi ]:	Sending SocketAPI message --> "GET_MENU_ITEMS:END" to QLocalSocket(0x55f32442ffd0)
09-13 12:27:01:710 [ info sync.httplogger ]:	"0a3a67c5-a62a-4179-8ee0-d6941fbbc075: Response: POST 401 https://localhost:4242/remote.php/dav/files/einstein/ Header: { Content-Length: 0, Date: Tue, 13 Sep 2022 10:27:01 GMT, Www-Authenticate: Bearer realm=\"ocis.owncloud.test\", charset=\"UTF-8\", } Data: []"
09-13 12:27:01:710 [ debug sync.networkjob.jobqueue ]	[ OCC::JobQueue::retry ]:	Direct retry OCC::SimpleNetworkJob("https://localhost:4242/remote.php/dav/files/einstein/", "0a3a67c5-a62a-4179-8ee0-d6941fbbc075", "0a3a67c5-a62a-4179-8ee0-d6941fbbc075", "Host requires authentication")
09-13 12:27:01:710 [ info sync.networkjob ]:	Restarting "POST" QUrl("https://localhost:4242/remote.php/dav/files/einstein/") for the 1 time
09-13 12:27:01:710 [ info sync.accessmanager ]:	4 "" "https://localhost:4242/remote.php/dav/files/einstein/" has X-Request-ID "f1a0e3dc-8168-4574-aa82-31555acefa1a"
09-13 12:27:01:710 [ debug sync.cookiejar ]	[ OCC::CookieJar::cookiesForUrl ]:	QUrl("https://localhost:4242/remote.php/dav/files/einstein/") requests: ()
09-13 12:27:01:710 [ info sync.httplogger ]:	"f1a0e3dc-8168-4574-aa82-31555acefa1a: Request: POST https://localhost:4242/remote.php/dav/files/einstein/ Header: { X-OC-Mtime: 1491235624, Content-Type: application/offset+octet-stream, Content-Length: 220401, Upload-Offset: 0, Tus-Resumable: 1.0.0, Upload-Metadata: filename L1Njb3R0X1BpbGdyaW0vMS8xNjEuanBn,checksum U0hBMSAyYThiNmVkYjUwNGQxOTI4YjIxZmI0MmVlMjFhOGUwMzFkN2VlMjQ1, Upload-Length: 220401, Original-Request-ID: 0a3a67c5-a62a-4179-8ee0-d6941fbbc075, Authorization: Bearer [redacted], User-Agent: Mozilla/5.0 (Linux) mirall/2.10.1 (build 7187) (ownCloud, pop-5.19.0-76051900-generic ClientArchitecture: x86_64 OsArchitecture: x86_64), Accept: */*, X-Request-ID: f1a0e3dc-8168-4574-aa82-31555acefa1a, } Data: [220401 bytes of application/offset+octet-stream data]"
09-13 12:27:01:710 [ debug sync.networkjob ]	[ OCC::AbstractNetworkJob::slotFinished ]:	Queuing:  QUrl("https://localhost:4242/remote.php/dav/files/einstein/")  for retry
09-13 12:27:04:618 [ info sync.accessmanager ]:	6 "PROPFIND" "https://localhost:4242/remote.php/webdav/" has X-Request-ID "c42ac82f-15e8-442b-afca-a252c4cc6265"
09-13 12:27:04:618 [ debug sync.cookiejar ]	[ OCC::CookieJar::cookiesForUrl ]:	QUrl("https://localhost:4242/remote.php/webdav/") requests: ()
09-13 12:27:04:619 [ info sync.httplogger ]:	"c42ac82f-15e8-442b-afca-a252c4cc6265: Request: PROPFIND https://localhost:4242/remote.php/webdav/ Header: { Depth: 0, Authorization: Bearer [redacted], User-Agent: Mozilla/5.0 (Linux) mirall/2.10.1 (build 7187) (ownCloud, pop-5.19.0-76051900-generic ClientArchitecture: x86_64 OsArchitecture: x86_64), Accept: */*, Content-Type: text/xml; charset=utf-8, X-Request-ID: c42ac82f-15e8-442b-afca-a252c4cc6265, Original-Request-ID: c42ac82f-15e8-442b-afca-a252c4cc6265, Content-Length: 144, } Data: [<?xml version=\"1.0\" encoding=\"utf-8\"?><d:propfind xmlns:d=\"DAV:\"><d:prop><d:quota-available-bytes/><d:quota-used-bytes/></d:prop>M</d:propfind>\n]"
09-13 12:27:04:619 [ info sync.networkjob ]:	Created OCC::PropfindJob("https://localhost:4242/remote.php/webdav/", "c42ac82f-15e8-442b-afca-a252c4cc6265", "c42ac82f-15e8-442b-afca-a252c4cc6265") for OCC::QuotaInfo(0x55f325419b68)
09-13 12:27:04:705 [ info sync.httplogger ]:	"c42ac82f-15e8-442b-afca-a252c4cc6265: Response: PROPFIND 401 https://localhost:4242/remote.php/webdav/ Header: { Content-Length: 211, Content-Type: text/xml; charset=utf-8, Date: Tue, 13 Sep 2022 10:27:04 GMT, Www-Authenticate: Bearer realm=\"ocis.owncloud.test\", charset=\"UTF-8\", } Data: [<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n<d:error xmlns:d=\"DAV\" xmlns:s=\"http://sabredav.org/ns\"><s:Exception>Sabre\\DAV\\Exception\\PermissionDenied</s:Exception><s:Message>Authentication error</s:Message></d:error>]"
09-13 12:27:04:705 [ debug sync.networkjob.jobqueue ]	[ OCC::JobQueue::retry ]:	Direct retry OCC::PropfindJob("https://localhost:4242/remote.php/webdav/", "c42ac82f-15e8-442b-afca-a252c4cc6265", "c42ac82f-15e8-442b-afca-a252c4cc6265", "Host requires authentication")
09-13 12:27:04:705 [ info sync.networkjob ]:	Restarting "PROPFIND" QUrl("https://localhost:4242/remote.php/webdav/") for the 1 time
09-13 12:27:04:705 [ info sync.accessmanager ]:	6 "PROPFIND" "https://localhost:4242/remote.php/webdav/" has X-Request-ID "efcd84b3-6633-45ec-8b84-5bd713942ab8"
09-13 12:27:04:705 [ debug sync.cookiejar ]	[ OCC::CookieJar::cookiesForUrl ]:	QUrl("https://localhost:4242/remote.php/webdav/") requests: ()
09-13 12:27:04:705 [ info sync.httplogger ]:	"efcd84b3-6633-45ec-8b84-5bd713942ab8: Request: PROPFIND https://localhost:4242/remote.php/webdav/ Header: { Depth: 0, Original-Request-ID: c42ac82f-15e8-442b-afca-a252c4cc6265, Content-Length: 144, Authorization: Bearer [redacted], User-Agent: Mozilla/5.0 (Linux) mirall/2.10.1 (build 7187) (ownCloud, pop-5.19.0-76051900-generic ClientArchitecture: x86_64 OsArchitecture: x86_64), Accept: */*, Content-Type: text/xml; charset=utf-8, X-Request-ID: efcd84b3-6633-45ec-8b84-5bd713942ab8, } Data: [<?xml version=\"1.0\" encoding=\"utf-8\"?><d:propfind xmlns:d=\"DAV:\"><d:prop><d:quota-available-bytes/><d:quota-used-bytes/></d:prop>M</d:propfind>\n]"
09-13 12:27:04:705 [ debug sync.networkjob ]	[ OCC::AbstractNetworkJob::slotFinished ]:	Queuing:  QUrl("https://localhost:4242/remote.php/webdav/")  for retry
09-13 12:27:04:805 [ info sync.httplogger ]:	"efcd84b3-6633-45ec-8b84-5bd713942ab8: Response: PROPFIND 401 https://localhost:4242/remote.php/webdav/ Header: { Content-Length: 211, Content-Type: text/xml; charset=utf-8, Date: Tue, 13 Sep 2022 10:27:04 GMT, Www-Authenticate: Bearer realm=\"ocis.owncloud.test\", charset=\"UTF-8\", } Data: [<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n<d:error xmlns:d=\"DAV\" xmlns:s=\"http://sabredav.org/ns\"><s:Exception>Sabre\\DAV\\Exception\\PermissionDenied</s:Exception><s:Message>Authentication error</s:Message></d:error>]"
09-13 12:27:04:805 [ debug sync.networkjob.jobqueue ]	[ OCC::JobQueue::retry ]:	Direct retry OCC::PropfindJob("https://localhost:4242/remote.php/webdav/", "c42ac82f-15e8-442b-afca-a252c4cc6265", "efcd84b3-6633-45ec-8b84-5bd713942ab8", "Host requires authentication")
09-13 12:27:04:805 [ info sync.networkjob ]:	Restarting "PROPFIND" QUrl("https://localhost:4242/remote.php/webdav/") for the 2 time
09-13 12:27:04:805 [ info sync.accessmanager ]:	6 "PROPFIND" "https://localhost:4242/remote.php/webdav/" has X-Request-ID "49f8d52f-88a2-4162-a47a-891bb0f80dc3"
09-13 12:27:04:805 [ debug sync.cookiejar ]	[ OCC::CookieJar::cookiesForUrl ]:	QUrl("https://localhost:4242/remote.php/webdav/") requests: ()
09-13 12:27:04:805 [ info sync.httplogger ]:	"49f8d52f-88a2-4162-a47a-891bb0f80dc3: Request: PROPFIND https://localhost:4242/remote.php/webdav/ Header: { Depth: 0, Original-Request-ID: c42ac82f-15e8-442b-afca-a252c4cc6265, Content-Length: 144, Authorization: Bearer [redacted], User-Agent: Mozilla/5.0 (Linux) mirall/2.10.1 (build 7187) (ownCloud, pop-5.19.0-76051900-generic ClientArchitecture: x86_64 OsArchitecture: x86_64), Accept: */*, Content-Type: text/xml; charset=utf-8, X-Request-ID: 49f8d52f-88a2-4162-a47a-891bb0f80dc3, } Data: [<?xml version=\"1.0\" encoding=\"utf-8\"?><d:propfind xmlns:d=\"DAV:\"><d:prop><d:quota-available-bytes/><d:quota-used-bytes/></d:prop>M</d:propfind>\n]"
09-13 12:27:04:805 [ debug sync.networkjob ]	[ OCC::AbstractNetworkJob::slotFinished ]:	Queuing:  QUrl("https://localhost:4242/remote.php/webdav/")  for retry
09-13 12:27:04:909 [ info sync.httplogger ]:	"49f8d52f-88a2-4162-a47a-891bb0f80dc3: Response: PROPFIND 401 https://localhost:4242/remote.php/webdav/ Header: { Content-Length: 211, Content-Type: text/xml; charset=utf-8, Date: Tue, 13 Sep 2022 10:27:04 GMT, Www-Authenticate: Bearer realm=\"ocis.owncloud.test\", charset=\"UTF-8\", } Data: [<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n<d:error xmlns:d=\"DAV\" xmlns:s=\"http://sabredav.org/ns\"><s:Exception>Sabre\\DAV\\Exception\\PermissionDenied</s:Exception><s:Message>Authentication error</s:Message></d:error>]"
09-13 12:27:04:909 [ debug sync.networkjob.jobqueue ]	[ OCC::JobQueue::retry ]:	Direct retry OCC::PropfindJob("https://localhost:4242/remote.php/webdav/", "c42ac82f-15e8-442b-afca-a252c4cc6265", "49f8d52f-88a2-4162-a47a-891bb0f80dc3", "Host requires authentication")
09-13 12:27:04:909 [ info sync.networkjob ]:	Restarting "PROPFIND" QUrl("https://localhost:4242/remote.php/webdav/") for the 3 time
09-13 12:27:04:909 [ info sync.accessmanager ]:	6 "PROPFIND" "https://localhost:4242/remote.php/webdav/" has X-Request-ID "be5f664a-b37e-4f24-8fbb-549aaf77b4a2"
09-13 12:27:04:910 [ debug sync.cookiejar ]	[ OCC::CookieJar::cookiesForUrl ]:	QUrl("https://localhost:4242/remote.php/webdav/") requests: ()
09-13 12:27:04:910 [ info sync.httplogger ]:	"be5f664a-b37e-4f24-8fbb-549aaf77b4a2: Request: PROPFIND https://localhost:4242/remote.php/webdav/ Header: { Depth: 0, Original-Request-ID: c42ac82f-15e8-442b-afca-a252c4cc6265, Content-Length: 144, Authorization: Bearer [redacted], User-Agent: Mozilla/5.0 (Linux) mirall/2.10.1 (build 7187) (ownCloud, pop-5.19.0-76051900-generic ClientArchitecture: x86_64 OsArchitecture: x86_64), Accept: */*, Content-Type: text/xml; charset=utf-8, X-Request-ID: be5f664a-b37e-4f24-8fbb-549aaf77b4a2, } Data: [<?xml version=\"1.0\" encoding=\"utf-8\"?><d:propfind xmlns:d=\"DAV:\"><d:prop><d:quota-available-bytes/><d:quota-used-bytes/></d:prop>M</d:propfind>\n]"
09-13 12:27:04:910 [ debug sync.networkjob ]	[ OCC::AbstractNetworkJob::slotFinished ]:	Queuing:  QUrl("https://localhost:4242/remote.php/webdav/")  for retry
09-13 12:27:05:006 [ info sync.httplogger ]:	"be5f664a-b37e-4f24-8fbb-549aaf77b4a2: Response: PROPFIND 401 https://localhost:4242/remote.php/webdav/ Header: { Content-Length: 211, Content-Type: text/xml; charset=utf-8, Date: Tue, 13 Sep 2022 10:27:04 GMT, Www-Authenticate: Bearer realm=\"ocis.owncloud.test\", charset=\"UTF-8\", } Data: [<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n<d:error xmlns:d=\"DAV\" xmlns:s=\"http://sabredav.org/ns\"><s:Exception>Sabre\\DAV\\Exception\\PermissionDenied</s:Exception><s:Message>Authentication error</s:Message></d:error>]"
09-13 12:27:05:006 [ debug sync.networkjob.jobqueue ]	[ OCC::JobQueue::retry ]:	Direct retry OCC::PropfindJob("https://localhost:4242/remote.php/webdav/", "c42ac82f-15e8-442b-afca-a252c4cc6265", "be5f664a-b37e-4f24-8fbb-549aaf77b4a2", "Host requires authentication")
09-13 12:27:05:006 [ info sync.networkjob ]:	Restarting "PROPFIND" QUrl("https://localhost:4242/remote.php/webdav/") for the 4 time
09-13 12:27:05:006 [ info sync.accessmanager ]:	6 "PROPFIND" "https://localhost:4242/remote.php/webdav/" has X-Request-ID "3dac4c95-3f39-4260-8d14-6888ac45cf22"
09-13 12:27:05:006 [ debug sync.cookiejar ]	[ OCC::CookieJar::cookiesForUrl ]:	QUrl("https://localhost:4242/remote.php/webdav/") requests: ()
09-13 12:27:05:006 [ info sync.httplogger ]:	"3dac4c95-3f39-4260-8d14-6888ac45cf22: Request: PROPFIND https://localhost:4242/remote.php/webdav/ Header: { Depth: 0, Original-Request-ID: c42ac82f-15e8-442b-afca-a252c4cc6265, Content-Length: 144, Authorization: Bearer [redacted], User-Agent: Mozilla/5.0 (Linux) mirall/2.10.1 (build 7187) (ownCloud, pop-5.19.0-76051900-generic ClientArchitecture: x86_64 OsArchitecture: x86_64), Accept: */*, Content-Type: text/xml; charset=utf-8, X-Request-ID: 3dac4c95-3f39-4260-8d14-6888ac45cf22, } Data: [<?xml version=\"1.0\" encoding=\"utf-8\"?><d:propfind xmlns:d=\"DAV:\"><d:prop><d:quota-available-bytes/><d:quota-used-bytes/></d:prop>M</d:propfind>\n]"
09-13 12:27:05:006 [ debug sync.networkjob ]	[ OCC::AbstractNetworkJob::slotFinished ]:	Queuing:  QUrl("https://localhost:4242/remote.php/webdav/")  for retry
09-13 12:27:05:113 [ info sync.httplogger ]:	"3dac4c95-3f39-4260-8d14-6888ac45cf22: Response: PROPFIND 401 https://localhost:4242/remote.php/webdav/ Header: { Content-Length: 211, Content-Type: text/xml; charset=utf-8, Date: Tue, 13 Sep 2022 10:27:05 GMT, Www-Authenticate: Bearer realm=\"ocis.owncloud.test\", charset=\"UTF-8\", } Data: [<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n<d:error xmlns:d=\"DAV\" xmlns:s=\"http://sabredav.org/ns\"><s:Exception>Sabre\\DAV\\Exception\\PermissionDenied</s:Exception><s:Message>Authentication error</s:Message></d:error>]"
09-13 12:27:05:113 [ debug sync.networkjob.jobqueue ]	[ OCC::JobQueue::retry ]:	Direct retry OCC::PropfindJob("https://localhost:4242/remote.php/webdav/", "c42ac82f-15e8-442b-afca-a252c4cc6265", "3dac4c95-3f39-4260-8d14-6888ac45cf22", "Host requires authentication")
09-13 12:27:05:113 [ info sync.networkjob ]:	Restarting "PROPFIND" QUrl("https://localhost:4242/remote.php/webdav/") for the 5 time
09-13 12:27:05:114 [ info sync.accessmanager ]:	6 "PROPFIND" "https://localhost:4242/remote.php/webdav/" has X-Request-ID "c42e038f-a0d7-41b4-85b3-2403689bd671"
09-13 12:27:05:114 [ debug sync.cookiejar ]	[ OCC::CookieJar::cookiesForUrl ]:	QUrl("https://localhost:4242/remote.php/webdav/") requests: ()
09-13 12:27:05:114 [ info sync.httplogger ]:	"c42e038f-a0d7-41b4-85b3-2403689bd671: Request: PROPFIND https://localhost:4242/remote.php/webdav/ Header: { Depth: 0, Original-Request-ID: c42ac82f-15e8-442b-afca-a252c4cc6265, Content-Length: 144, Authorization: Bearer [redacted], User-Agent: Mozilla/5.0 (Linux) mirall/2.10.1 (build 7187) (ownCloud, pop-5.19.0-76051900-generic ClientArchitecture: x86_64 OsArchitecture: x86_64), Accept: */*, Content-Type: text/xml; charset=utf-8, X-Request-ID: c42e038f-a0d7-41b4-85b3-2403689bd671, } Data: [<?xml version=\"1.0\" encoding=\"utf-8\"?><d:propfind xmlns:d=\"DAV:\"><d:prop><d:quota-available-bytes/><d:quota-used-bytes/></d:prop>M</d:propfind>\n]"
09-13 12:27:05:114 [ debug sync.networkjob ]	[ OCC::AbstractNetworkJob::slotFinished ]:	Queuing:  QUrl("https://localhost:4242/remote.php/webdav/")  for retry
09-13 12:27:05:226 [ info sync.httplogger ]:	"c42e038f-a0d7-41b4-85b3-2403689bd671: Response: PROPFIND 401 https://localhost:4242/remote.php/webdav/ Header: { Content-Length: 211, Content-Type: text/xml; charset=utf-8, Date: Tue, 13 Sep 2022 10:27:05 GMT, Www-Authenticate: Bearer realm=\"ocis.owncloud.test\", charset=\"UTF-8\", } Data: [<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n<d:error xmlns:d=\"DAV\" xmlns:s=\"http://sabredav.org/ns\"><s:Exception>Sabre\\DAV\\Exception\\PermissionDenied</s:Exception><s:Message>Authentication error</s:Message></d:error>]"
09-13 12:27:05:226 [ debug sync.networkjob ]	[ OCC::AbstractNetworkJob::needsRetry ]:	Not Retry too many retries 5 OCC::PropfindJob("https://localhost:4242/remote.php/webdav/", "c42ac82f-15e8-442b-afca-a252c4cc6265", "c42e038f-a0d7-41b4-85b3-2403689bd671", "Host requires authentication") QUrl("https://localhost:4242/remote.php/webdav/")
09-13 12:27:05:226 [ warning sync.networkjob ]:	OCC::PropfindJob("https://localhost:4242/remote.php/webdav/", "c42ac82f-15e8-442b-afca-a252c4cc6265", "c42e038f-a0d7-41b4-85b3-2403689bd671", "Host requires authentication") QNetworkReply::AuthenticationRequiredError "Host requires authentication" 401
09-13 12:27:05:226 [ info sync.networkjob.lscol ]:	LSCOL of QUrl("https://localhost:4242/remote.php/webdav/") FINISHED WITH STATUS "AuthenticationRequiredError Host requires authentication"
09-13 12:27:05:226 [ debug sync.networkjob ]	[ OCC::AbstractNetworkJob::slotFinished ]:	Network job finished OCC::PropfindJob("https://localhost:4242/remote.php/webdav/", "c42ac82f-15e8-442b-afca-a252c4cc6265", "c42e038f-a0d7-41b4-85b3-2403689bd671", "Host requires authentication")

Client version number

ownCloud Version 2.10.1 (build 7187) but also reproducible with the current testing client version.

Desktop environment (Linux only)

No response

Client package version and origin (Linux only)

No response

Installation path (Windows only)

No response

Server information

Current oCIS see description above

Additional context

No response

@C0rby C0rby added the bug label Sep 13, 2022
@TheOneRing
Copy link
Contributor

Please provide the relevant client logs, I'd expect them to contain a log message that tells us why the retry failed.

@C0rby
Copy link
Contributor Author

C0rby commented Sep 14, 2022

I added the part of the logs where the 401s started. I can upload the whole log file if you need more.

@TheOneRing
Copy link
Contributor

Hmm thats weird.

09-13 12:27:01:710 [ info sync.httplogger ]:	"0a3a67c5-a62a-4179-8ee0-d6941fbbc075: Response: POST 401 https://localhost:4242/remote.php/dav/files/einstein/ Header: { Content-Length: 0, Date: Tue, 13 Sep 2022 10:27:01 GMT, Www-Authenticate: Bearer realm=\"ocis.owncloud.test\", charset=\"UTF-8\", } Data: []"
09-13 12:27:01:710 [ debug sync.networkjob.jobqueue ]	[ OCC::JobQueue::retry ]:	Direct retry OCC::SimpleNetworkJob("https://localhost:4242/remote.php/dav/files/einstein/", "0a3a67c5-a62a-4179-8ee0-d6941fbbc075", "0a3a67c5-a62a-4179-8ee0-d6941fbbc075", "Host requires authentication")

Actually the 401 should cause the retry to be queued and trigger a reauth...
Instead we directly retry for 5 times....

@TheOneRing
Copy link
Contributor

Only saw it now that you are using a 2.10 client...
Please only use 3.0 clients for ocis testing everything else is known to be unsupported.

@C0rby
Copy link
Contributor Author

C0rby commented Sep 14, 2022

Alright, I'll redo the test with the 3.0 client. 👍

@C0rby
Copy link
Contributor Author

C0rby commented Sep 14, 2022

Here is a short update:

Ok now it's getting really strange.
What I'm seeing now is:

  • The client is syncing normally
  • Token expires
  • The client shows that it's still syncing but nothing is happening.
  • After a while (a few minutes) the sync goes on
  • Then again after a few minutes the syncing stalls again but this time it stays like this and doesn't go on

I only once got the "Connection timed out" error, the other times the client just looks like it's still syncing.

I'll attach a log file once I managed to remove distracting events from the log.

@C0rby
Copy link
Contributor Author

C0rby commented Sep 15, 2022

Ok so here is what I found with the client version ownCloud 3.0.0.8539-daily20220914 [a7944c](https://github.com/owncloud/client/commit/a7944c1ae22607c21f346909ac0a48d2969cef96):

09-15 11:49:20:621 [ info sync.httplogger ]:	"87eb4931-c9a2-4634-83f5-e2b2aaaea31c: Response: POST 401 (Error: Host requires authentication,) https://ocis.owncloud.test/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$d94532c1-9b40-4141-b7b0-5c8c67b421b5 Header: { Content-Length: 0, Date: Thu, 15 Sep 2022 09:49:20 GMT, Www-Authenticate: Bearer realm=\"ocis.owncloud.test\", charset=\"UTF-8\", } Data: []"
09-15 11:49:20:621 [ debug sync.networkjob.jobqueue ]	[ OCC::JobQueue::retry ]:	Direct retry OCC::SimpleNetworkJob("https://ocis.owncloud.test/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$d94532c1-9b40-4141-b7b0-5c8c67b421b5","POST", "87eb4931-c9a2-4634-83f5-e2b2aaaea31c", "87eb4931-c9a2-4634-83f5-e2b2aaaea31c", "Host requires authentication")
09-15 11:49:20:621 [ info sync.networkjob ]:	Restarting "POST" QUrl("https://ocis.owncloud.test/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$d94532c1-9b40-4141-b7b0-5c8c67b421b5") for the 1 time
09-15 11:49:20:621 [ warning sync.networkjob ]:	Can't resend request, body not suitable OCC::SimpleNetworkJob("https://ocis.owncloud.test/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$d94532c1-9b40-4141-b7b0-5c8c67b421b5","POST", "87eb4931-c9a2-4634-83f5-e2b2aaaea31c", "87eb4931-c9a2-4634-83f5-e2b2aaaea31c", "Host requires authentication")

This is the first POST request that fails the client then does a token refresh (I can see the new token in the logs) but doesn't retry/continue with the POST requests, I only see PROPFINDs after the first failed POST request.

@michaelstingl
Copy link
Contributor

Seems still happening with https://ocis.ocis-keycloak.latest.owncloud.works

New logs uploaded here:

CleanShot 2022-11-07 at 18 54 29@2x CleanShot 2022-11-07 at 19 00 41@2x CleanShot 2022-11-07 at 19 29 44@2x
1st occurrence, disappeared after a while 2nd occurrence, disappeared after a while stuck at 3rd occurrence – restart fixed and finished it

@micbar
Copy link
Contributor

micbar commented Nov 7, 2022

Server logs

ocis-keycloak-1  | 17:53:50,229 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:50,389 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:50,565 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:50,709 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:50,847 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:51,029 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:51,192 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:51,334 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:51,524 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:51,664 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:51,800 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:51,965 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:52,112 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:52,261 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:52,441 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:52,571 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:52,713 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:52,907 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:53,042 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:53,168 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:53,340 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:53,469 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:53,596 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:53,778 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:53,938 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:54,062 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:54,258 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:54,396 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:54,544 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:54,799 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:54,928 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:55,062 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:55,244 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:55,410 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:55,552 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:55,720 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:55,879 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:56,020 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:56,192 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:56,346 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:56,475 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:56,654 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:56,828 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:56,963 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:57,131 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:57,272 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:57,401 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:57,584 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:57,719 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:57,870 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:58,042 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:58,182 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:58,335 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:58,516 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:58,655 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:58,782 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:58,993 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:59,134 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:59,272 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:59,451 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:59,591 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:59,730 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:53:59,926 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:00,068 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:00,196 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:00,374 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:00,509 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:00,637 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:00,813 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:00,947 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:01,086 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:01,269 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:01,409 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:01,538 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:01,778 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:01,936 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:02,071 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:02,251 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:02,403 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:02,537 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:02,711 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:02,864 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:02,997 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:03,186 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:03,326 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:03,462 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:03,636 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:03,762 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:03,894 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:04,062 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:04,196 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:04,355 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:04,531 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:04,664 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:04,805 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:04,983 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:05,124 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:05,279 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:05,462 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:05,578 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:05,710 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:05,882 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:06,014 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:06,155 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:06,328 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:06,465 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:06,592 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:06,780 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:06,930 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:07,048 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:07,232 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:07,493 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:07,632 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:07,827 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:08,466 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:09,011 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:09,517 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:10,033 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:10,713 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:11,525 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:12,132 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:12,505 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:13,037 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:13,409 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:13,923 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:14,257 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:14,405 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:14,551 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:14,760 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:14,899 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:15,050 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:15,225 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:15,388 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:15,511 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:15,680 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:15,838 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:15,982 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:16,154 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:16,290 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:16,458 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:16,630 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:16,762 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:16,897 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:17,077 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:17,225 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:17,371 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:17,550 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:17,688 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:17,814 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:17,990 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:18,149 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:18,280 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:18,460 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:18,677 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:18,833 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:19,018 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:19,153 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:19,305 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:19,499 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:19,653 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:19,804 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:20,033 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:20,177 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:20,326 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:20,455 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:20,633 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:20,777 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:20,919 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:21,102 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:21,261 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:21,404 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:21,710 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:21,850 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:21,987 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:22,180 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:22,313 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:22,446 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:22,627 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:22,757 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:22,896 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:23,076 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:23,210 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:23,343 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:23,514 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:23,649 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:23,779 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:23,996 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:24,129 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:24,260 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:24,444 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:24,573 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:24,728 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:24,960 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:25,086 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:25,216 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:25,430 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:25,559 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:25,686 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:25,866 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:26,009 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:26,148 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:26,331 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:26,469 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:26,606 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:26,792 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:26,931 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:27,084 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:27,264 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:27,428 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:27,566 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:27,745 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:27,880 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:28,013 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:28,180 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:28,316 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:28,441 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:28,608 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:28,734 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:28,893 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:29,060 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:29,215 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:29,353 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:29,524 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:29,660 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:29,782 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:29,993 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:30,140 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:30,262 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:30,465 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:30,595 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:30,729 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:30,958 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:31,098 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:31,233 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:31,453 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:31,639 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:31,773 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:31,987 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:32,122 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:32,239 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:32,446 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:32,588 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:32,727 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:32,936 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:33,064 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:33,190 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:33,383 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:33,522 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:33,658 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:33,822 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:33,957 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:34,088 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:34,260 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 2.011527578s","authenticator":"oidc","path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","time":"2022-11-07T16:53:56.012096327Z","message":"failed to authenticate the request"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 2.295373243s","authenticator":"oidc","path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","time":"2022-11-07T16:53:56.295507523Z","message":"failed to authenticate the request"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 3.100587359s","authenticator":"oidc","path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","time":"2022-11-07T16:53:57.10070659Z","message":"failed to authenticate the request"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 3.626345357s","authenticator":"oidc","path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","time":"2022-11-07T16:53:57.626513911Z","message":"failed to authenticate the request"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 4.171865016s","authenticator":"oidc","path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","time":"2022-11-07T16:53:58.171981698Z","message":"failed to authenticate the request"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 4.690130674s","authenticator":"oidc","path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","time":"2022-11-07T16:53:58.690306878Z","message":"failed to authenticate the request"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 5.200391253s","authenticator":"oidc","path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","time":"2022-11-07T16:53:59.200618559Z","message":"failed to authenticate the request"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 5.732143903s","authenticator":"oidc","path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","time":"2022-11-07T16:53:59.732297466Z","message":"failed to authenticate the request"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 6.214033425s","authenticator":"oidc","path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","time":"2022-11-07T16:54:00.214259994Z","message":"failed to authenticate the request"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 6.400477791s","authenticator":"oidc","path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","time":"2022-11-07T16:54:00.400919902Z","message":"failed to authenticate the request"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 6.597044124s","authenticator":"oidc","path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","time":"2022-11-07T16:54:00.597238785Z","message":"failed to authenticate the request"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 6.891748342s","authenticator":"oidc","path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","time":"2022-11-07T16:54:00.891977405Z","message":"failed to authenticate the request"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 7.036403572s","authenticator":"oidc","path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","time":"2022-11-07T16:54:01.036515136Z","message":"failed to authenticate the request"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 7.502184698s","authenticator":"oidc","path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","time":"2022-11-07T16:54:01.502312473Z","message":"failed to authenticate the request"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 7.594928787s","authenticator":"oidc","path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","time":"2022-11-07T16:54:01.595292516Z","message":"failed to authenticate the request"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 8.04246232s","authenticator":"oidc","path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","time":"2022-11-07T16:54:02.042759479Z","message":"failed to authenticate the request"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 8.167886319s","authenticator":"oidc","path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","time":"2022-11-07T16:54:02.168254543Z","message":"failed to authenticate the request"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 8.660234223s","authenticator":"oidc","path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","time":"2022-11-07T16:54:02.660481849Z","message":"failed to authenticate the request"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 8.835058488s","authenticator":"oidc","path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","time":"2022-11-07T16:54:02.835334541Z","message":"failed to authenticate the request"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 9.131284219s","authenticator":"oidc","path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","time":"2022-11-07T16:54:03.131426637Z","message":"failed to authenticate the request"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 9.38456629s","authenticator":"oidc","path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","time":"2022-11-07T16:54:03.384850317Z","message":"failed to authenticate the request"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 9.65341887s","authenticator":"oidc","path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","time":"2022-11-07T16:54:03.653570422Z","message":"failed to authenticate the request"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 9.880312727s","authenticator":"oidc","path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","time":"2022-11-07T16:54:03.880578967Z","message":"failed to authenticate the request"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 10.119538289s","authenticator":"oidc","path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","time":"2022-11-07T16:54:04.119845134Z","message":"failed to authenticate the request"}
ocis-ocis-1      | 2022/11/07 16:54:04 http: proxy error: context canceled
ocis-ocis-1      | {"level":"error","service":"frontend","pkg":"rhttp","traceid":"9075448986b3761d15bc05530a7a7eb6","request-id":"4bb88025-62a5-476c-ade5-7d840d486524","error":"Patch \"http://localhost:9158/data/tus/77db7748-435a-4a06-a6e0-42bee2e7b67a\": context canceled","time":"2022-11-07T16:54:04.432880226Z","message":"error doing PATCH request to data service"}
ocis-ocis-1      | {"level":"error","service":"frontend","pkg":"rhttp","traceid":"9075448986b3761d15bc05530a7a7eb6","host":"127.0.0.1","method":"PATCH","uri":"/data/eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJyZXZhIiwiZXhwIjoxNjY3OTI2MjE2LCJpYXQiOjE2Njc4Mzk4MTYsInRhcmdldCI6Imh0dHA6Ly9sb2NhbGhvc3Q6OTE1OC9kYXRhL3R1cy83N2RiNzc0OC00MzVhLTRhMDYtYTZlMC00MmJlZTJlN2I2N2EifQ.Us6_UTTSY2nI_Lv_rwp5I03luaNDJhFWwexB4AVrQV8","url":"/data/eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJyZXZhIiwiZXhwIjoxNjY3OTI2MjE2LCJpYXQiOjE2Njc4Mzk4MTYsInRhcmdldCI6Imh0dHA6Ly9sb2NhbGhvc3Q6OTE1OC9kYXRhL3R1cy83N2RiNzc0OC00MzVhLTRhMDYtYTZlMC00MmJlZTJlN2I2N2EifQ.Us6_UTTSY2nI_Lv_rwp5I03luaNDJhFWwexB4AVrQV8","proto":"HTTP/1.1","status":500,"size":0,"start":"07/Nov/2022:16:53:46 +0000","end":"07/Nov/2022:16:54:04 +0000","time_ns":18277071424,"time":"2022-11-07T16:54:04.433156507Z","message":"http"}
ocis-ocis-1      | [tusd] 2022/11/07 16:54:04.433581 event="BodyReadError" id="77db7748-435a-4a06-a6e0-42bee2e7b67a" error="unexpected EOF"
ocis-ocis-1      | [tusd] 2022/11/07 16:54:04.433638 event="ResponseOutgoing" status="500" method="PATCH" path="/77db7748-435a-4a06-a6e0-42bee2e7b67a" error="unexpected EOF" requestId="4bb88025-62a5-476c-ade5-7d840d486524"
ocis-ocis-1      | {"level":"error","service":"storage-users","pkg":"rhttp","traceid":"6c2e9fa71f22e67b1354381b8b33e811","host":"127.0.0.1","method":"PATCH","uri":"/data/tus/77db7748-435a-4a06-a6e0-42bee2e7b67a","url":"/data/tus/77db7748-435a-4a06-a6e0-42bee2e7b67a","proto":"HTTP/1.1","status":500,"size":15,"start":"07/Nov/2022:16:53:46 +0000","end":"07/Nov/2022:16:54:04 +0000","time_ns":18273655066,"time":"2022-11-07T16:54:04.433712197Z","message":"http"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 1m12.339049556s","authenticator":"oidc","path":"/remote.php/webdav/","time":"2022-11-07T16:55:06.339662784Z","message":"failed to authenticate the request"}
ocis-keycloak-1  | 17:54:34,419 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 1.27940941s","authenticator":"oidc","path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","time":"2022-11-07T17:00:08.27973139Z","message":"failed to authenticate the request"}
ocis-keycloak-1  | 17:54:34,553 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:34,736 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:34,897 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:35,026 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:35,198 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:35,346 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:35,477 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:35,649 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 17:54:35,783 WARN  [org.keycloak.events] (default task-1) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 19:01:14,022 WARN  [org.keycloak.events] (default task-7) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 19:01:14,176 WARN  [org.keycloak.events] (default task-7) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 19:01:14,334 WARN  [org.keycloak.events] (default task-7) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 19:01:14,528 WARN  [org.keycloak.events] (default task-7) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 19:01:14,678 WARN  [org.keycloak.events] (default task-7) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 19:01:14,824 WARN  [org.keycloak.events] (default task-7) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 19:01:15,008 WARN  [org.keycloak.events] (default task-7) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 19:01:15,148 WARN  [org.keycloak.events] (default task-7) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-keycloak-1  | 19:01:15,301 WARN  [org.keycloak.events] (default task-7) type=REFRESH_TOKEN_ERROR, realmId=ownCloud Infinite Scale Test, clientId=5707409b-dc50-4f89-8ca4-70e3024a09e1, userId=null, ipAddress=217.229.153.45, error=invalid_client_credentials, grant_type=refresh_token
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 1.585775277s","authenticator":"oidc","path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","time":"2022-11-07T17:00:08.585924771Z","message":"failed to authenticate the request"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 2.240504599s","authenticator":"oidc","path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","time":"2022-11-07T17:00:09.240756238Z","message":"failed to authenticate the request"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 2.726159705s","authenticator":"oidc","path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","time":"2022-11-07T17:00:09.726349821Z","message":"failed to authenticate the request"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 3.172351009s","authenticator":"oidc","path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","time":"2022-11-07T17:00:10.172477681Z","message":"failed to authenticate the request"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 3.597161204s","authenticator":"oidc","path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","time":"2022-11-07T17:00:10.597388413Z","message":"failed to authenticate the request"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 3.975453859s","authenticator":"oidc","path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","time":"2022-11-07T17:00:10.975861658Z","message":"failed to authenticate the request"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 4.402063995s","authenticator":"oidc","path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","time":"2022-11-07T17:00:11.40227306Z","message":"failed to authenticate the request"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 4.853087813s","authenticator":"oidc","path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","time":"2022-11-07T17:00:11.853229828Z","message":"failed to authenticate the request"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 5.087012168s","authenticator":"oidc","path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","time":"2022-11-07T17:00:12.087992551Z","message":"failed to authenticate the request"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 5.480546619s","authenticator":"oidc","path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","time":"2022-11-07T17:00:12.480787094Z","message":"failed to authenticate the request"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 5.910105574s","authenticator":"oidc","path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","time":"2022-11-07T17:00:12.910280307Z","message":"failed to authenticate the request"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 5.981840165s","authenticator":"oidc","path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","time":"2022-11-07T17:00:12.982015709Z","message":"failed to authenticate the request"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 6.226503555s","authenticator":"oidc","path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","time":"2022-11-07T17:00:13.226797785Z","message":"failed to authenticate the request"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 6.472725282s","authenticator":"oidc","path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","time":"2022-11-07T17:00:13.473072917Z","message":"failed to authenticate the request"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 6.715226068s","authenticator":"oidc","path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","time":"2022-11-07T17:00:13.715524395Z","message":"failed to authenticate the request"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 7.834090918s","authenticator":"oidc","path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","time":"2022-11-07T17:00:14.834250063Z","message":"failed to authenticate the request"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 8.44296983s","authenticator":"oidc","path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","time":"2022-11-07T17:00:15.443138964Z","message":"failed to authenticate the request"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 8.705694964s","authenticator":"oidc","path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","time":"2022-11-07T17:00:15.705916756Z","message":"failed to authenticate the request"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 9.189326446s","authenticator":"oidc","path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","time":"2022-11-07T17:00:16.189662496Z","message":"failed to authenticate the request"}
ocis-ocis-1      | 2022/11/07 17:00:16 http: proxy error: context canceled
ocis-ocis-1      | {"level":"error","service":"ocdav","name":"com.owncloud.web.ocdav","traceid":"e74cfa9b5be1e9c7c3d068ec9b67c98c","request-id":"3b136bcc-6c7a-4f51-af22-854c3f64ebb5","spaceid":"1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","path":"/","error":"Patch \"https://ocis.ocis-keycloak.latest.owncloud.works/data/eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJyZXZhIiwiZXhwIjoxNjY3OTI2Nzk4LCJpYXQiOjE2Njc4NDAzOTgsInRhcmdldCI6Imh0dHA6Ly9sb2NhbGhvc3Q6OTE1OC9kYXRhL3R1cy8yZjA5ZTQwOC0xZmIzLTQyODgtODhhNC0yNjVkYWM2NDRkMTQifQ.pNxHV9jS62lzI5BWqDeZAEHFaCL2qsAjMd9BkZXQU6o\": context canceled","time":"2022-11-07T17:00:16.854995809Z","message":"error doing GET request to data service"}
ocis-ocis-1      | 2022/11/07 17:00:16 http: proxy error: context canceled
ocis-ocis-1      | {"level":"error","service":"frontend","pkg":"rhttp","traceid":"eb969785f30bd2d63f5508dddebc72ea","request-id":"37a273a7f4da/MX5NtGN3Yk-042165","error":"Patch \"http://localhost:9158/data/tus/2f09e408-1fb3-4288-88a4-265dac644d14\": context canceled","time":"2022-11-07T17:00:16.862444036Z","message":"error doing PATCH request to data service"}
ocis-ocis-1      | {"level":"error","service":"frontend","pkg":"rhttp","traceid":"eb969785f30bd2d63f5508dddebc72ea","host":"127.0.0.1","method":"PATCH","uri":"/data/eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJyZXZhIiwiZXhwIjoxNjY3OTI2Nzk4LCJpYXQiOjE2Njc4NDAzOTgsInRhcmdldCI6Imh0dHA6Ly9sb2NhbGhvc3Q6OTE1OC9kYXRhL3R1cy8yZjA5ZTQwOC0xZmIzLTQyODgtODhhNC0yNjVkYWM2NDRkMTQifQ.pNxHV9jS62lzI5BWqDeZAEHFaCL2qsAjMd9BkZXQU6o","url":"/data/eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJyZXZhIiwiZXhwIjoxNjY3OTI2Nzk4LCJpYXQiOjE2Njc4NDAzOTgsInRhcmdldCI6Imh0dHA6Ly9sb2NhbGhvc3Q6OTE1OC9kYXRhL3R1cy8yZjA5ZTQwOC0xZmIzLTQyODgtODhhNC0yNjVkYWM2NDRkMTQifQ.pNxHV9jS62lzI5BWqDeZAEHFaCL2qsAjMd9BkZXQU6o","proto":"HTTP/1.1","status":500,"size":0,"start":"07/Nov/2022:16:59:58 +0000","end":"07/Nov/2022:17:00:16 +0000","time_ns":18836300739,"time":"2022-11-07T17:00:16.862509273Z","message":"http"}
ocis-ocis-1      | [tusd] 2022/11/07 17:01:02.308725 event="BodyReadError" id="0721d314-e038-44a0-a75d-5888890f69ab" error="unexpected EOF"
ocis-ocis-1      | [tusd] 2022/11/07 17:01:02.308871 event="ResponseOutgoing" status="500" method="PATCH" path="/0721d314-e038-44a0-a75d-5888890f69ab" error="unexpected EOF" requestId=""
ocis-ocis-1      | [tusd] 2022/11/07 17:01:02.309206 event="BodyReadError" id="c2063be8-1670-4c6b-8b26-8e194f746cb3" error="unexpected EOF"
ocis-ocis-1      | [tusd] 2022/11/07 17:01:02.309232 event="BodyReadError" id="bdf1a753-fa2f-4b87-a344-6b217cbb6b00" error="unexpected EOF"
ocis-ocis-1      | [tusd] 2022/11/07 17:01:02.309325 event="ResponseOutgoing" status="500" method="PATCH" path="/bdf1a753-fa2f-4b87-a344-6b217cbb6b00" error="unexpected EOF" requestId="37068bee-8a93-465b-ba7e-fef42286f48d"
ocis-ocis-1      | 2022/11/07 17:01:02 http: proxy error: context canceled
ocis-ocis-1      | 2022/11/07 17:01:02 http: proxy error: context canceled
ocis-ocis-1      | 2022/11/07 17:01:02 http: proxy error: context canceled
ocis-ocis-1      | {"level":"error","service":"ocdav","name":"com.owncloud.web.ocdav","traceid":"4876c2e51de9ea2bcd681421ab12ef04","request-id":"e6bfffda-95c7-48e6-9acd-96d1098e0d4b","spaceid":"1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","path":"/","error":"Patch \"https://ocis.ocis-keycloak.latest.owncloud.works/data/eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJyZXZhIiwiZXhwIjoxNjY3OTI1MDQ1LCJpYXQiOjE2Njc4Mzg2NDUsInRhcmdldCI6Imh0dHA6Ly9sb2NhbGhvc3Q6OTE1OC9kYXRhL3R1cy8wNzIxZDMxNC1lMDM4LTQ0YTAtYTc1ZC01ODg4ODkwZjY5YWIifQ.ABo0N_5zgiLE8bfPOD7p-c2IL3tvmY7dKFKTKxJv5-o\": context canceled","time":"2022-11-07T17:01:02.305434628Z","message":"error doing GET request to data service"}
ocis-ocis-1      | {"level":"error","service":"frontend","pkg":"rhttp","traceid":"a3d89144b1623a6f9a7abf04fabe59ce","request-id":"37068bee-8a93-465b-ba7e-fef42286f48d","error":"Patch \"http://localhost:9158/data/tus/bdf1a753-fa2f-4b87-a344-6b217cbb6b00\": context canceled","time":"2022-11-07T17:01:02.305893565Z","message":"error doing PATCH request to data service"}
ocis-ocis-1      | {"level":"error","service":"ocdav","name":"com.owncloud.web.ocdav","traceid":"d497c156065f9f0ab32726a716c0b7dd","request-id":"b6d09952-b03b-461b-86e8-ead4593e1efa","spaceid":"1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","path":"/","error":"Patch \"https://ocis.ocis-keycloak.latest.owncloud.works/data/eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJyZXZhIiwiZXhwIjoxNjY3OTI1MDM3LCJpYXQiOjE2Njc4Mzg2MzcsInRhcmdldCI6Imh0dHA6Ly9sb2NhbGhvc3Q6OTE1OC9kYXRhL3R1cy9jMjA2M2JlOC0xNjcwLTRjNmItOGIyNi04ZTE5NGY3NDZjYjMifQ.MYN0MwbD9QmkrCf6xJ-UxI0iJstTQsIjRMCh5J-YkzI\": context canceled","time":"2022-11-07T17:01:02.305942898Z","message":"error doing GET request to data service"}
ocis-ocis-1      | {"level":"error","service":"frontend","pkg":"rhttp","traceid":"a3d89144b1623a6f9a7abf04fabe59ce","host":"127.0.0.1","method":"PATCH","uri":"/data/eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJyZXZhIiwiZXhwIjoxNjY3OTI0OTU3LCJpYXQiOjE2Njc4Mzg1NTcsInRhcmdldCI6Imh0dHA6Ly9sb2NhbGhvc3Q6OTE1OC9kYXRhL3R1cy9iZGYxYTc1My1mYTJmLTRiODctYTM0NC02YjIxN2NiYjZiMDAifQ.tzBWopaxRhRypGBx4h8Jw93LQOe9VIj5oEvikhGU0P4","url":"/data/eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJyZXZhIiwiZXhwIjoxNjY3OTI0OTU3LCJpYXQiOjE2Njc4Mzg1NTcsInRhcmdldCI6Imh0dHA6Ly9sb2NhbGhvc3Q6OTE1OC9kYXRhL3R1cy9iZGYxYTc1My1mYTJmLTRiODctYTM0NC02YjIxN2NiYjZiMDAifQ.tzBWopaxRhRypGBx4h8Jw93LQOe9VIj5oEvikhGU0P4","proto":"HTTP/1.1","status":500,"size":0,"start":"07/Nov/2022:16:30:23 +0000","end":"07/Nov/2022:17:01:02 +0000","time_ns":1838545613706,"time":"2022-11-07T17:01:02.306133723Z","message":"http"}
ocis-ocis-1      | 2022/11/07 17:01:02 http: proxy error: context canceled
ocis-ocis-1      | 2022/11/07 17:01:02 http: proxy error: context canceled
ocis-ocis-1      | {"level":"error","service":"frontend","pkg":"rhttp","traceid":"964faff7dd303f9f22387399df00be71","request-id":"37a273a7f4da/MX5NtGN3Yk-036775","error":"Patch \"http://localhost:9158/data/tus/c2063be8-1670-4c6b-8b26-8e194f746cb3\": context canceled","time":"2022-11-07T17:01:02.307807676Z","message":"error doing PATCH request to data service"}
ocis-ocis-1      | {"level":"error","service":"frontend","pkg":"rhttp","traceid":"964faff7dd303f9f22387399df00be71","host":"127.0.0.1","method":"PATCH","uri":"/data/eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJyZXZhIiwiZXhwIjoxNjY3OTI1MDM3LCJpYXQiOjE2Njc4Mzg2MzcsInRhcmdldCI6Imh0dHA6Ly9sb2NhbGhvc3Q6OTE1OC9kYXRhL3R1cy9jMjA2M2JlOC0xNjcwLTRjNmItOGIyNi04ZTE5NGY3NDZjYjMifQ.MYN0MwbD9QmkrCf6xJ-UxI0iJstTQsIjRMCh5J-YkzI","url":"/data/eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJyZXZhIiwiZXhwIjoxNjY3OTI1MDM3LCJpYXQiOjE2Njc4Mzg2MzcsInRhcmdldCI6Imh0dHA6Ly9sb2NhbGhvc3Q6OTE1OC9kYXRhL3R1cy9jMjA2M2JlOC0xNjcwLTRjNmItOGIyNi04ZTE5NGY3NDZjYjMifQ.MYN0MwbD9QmkrCf6xJ-UxI0iJstTQsIjRMCh5J-YkzI","proto":"HTTP/1.1","status":500,"size":0,"start":"07/Nov/2022:16:30:37 +0000","end":"07/Nov/2022:17:01:02 +0000","time_ns":1824922538852,"time":"2022-11-07T17:01:02.307910167Z","message":"http"}
ocis-ocis-1      | [tusd] 2022/11/07 17:01:02.309234 event="ResponseOutgoing" status="500" method="PATCH" path="/c2063be8-1670-4c6b-8b26-8e194f746cb3" error="unexpected EOF" requestId=""
ocis-ocis-1      | {"level":"error","service":"frontend","pkg":"rhttp","traceid":"a803967bf734add010898d449366794a","request-id":"37a273a7f4da/MX5NtGN3Yk-036790","error":"Patch \"http://localhost:9158/data/tus/0721d314-e038-44a0-a75d-5888890f69ab\": context canceled","time":"2022-11-07T17:01:02.308877939Z","message":"error doing PATCH request to data service"}
ocis-ocis-1      | {"level":"error","service":"storage-users","pkg":"rhttp","traceid":"6681943b0257663d5594f105b9da7c32","host":"127.0.0.1","method":"PATCH","uri":"/data/tus/0721d314-e038-44a0-a75d-5888890f69ab","url":"/data/tus/0721d314-e038-44a0-a75d-5888890f69ab","proto":"HTTP/1.1","status":500,"size":15,"start":"07/Nov/2022:16:30:45 +0000","end":"07/Nov/2022:17:01:02 +0000","time_ns":1816547046290,"time":"2022-11-07T17:01:02.308953702Z","message":"http"}
ocis-ocis-1      | {"level":"error","service":"frontend","pkg":"rhttp","traceid":"a803967bf734add010898d449366794a","host":"127.0.0.1","method":"PATCH","uri":"/data/eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJyZXZhIiwiZXhwIjoxNjY3OTI1MDQ1LCJpYXQiOjE2Njc4Mzg2NDUsInRhcmdldCI6Imh0dHA6Ly9sb2NhbGhvc3Q6OTE1OC9kYXRhL3R1cy8wNzIxZDMxNC1lMDM4LTQ0YTAtYTc1ZC01ODg4ODkwZjY5YWIifQ.ABo0N_5zgiLE8bfPOD7p-c2IL3tvmY7dKFKTKxJv5-o","url":"/data/eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJyZXZhIiwiZXhwIjoxNjY3OTI1MDQ1LCJpYXQiOjE2Njc4Mzg2NDUsInRhcmdldCI6Imh0dHA6Ly9sb2NhbGhvc3Q6OTE1OC9kYXRhL3R1cy8wNzIxZDMxNC1lMDM4LTQ0YTAtYTc1ZC01ODg4ODkwZjY5YWIifQ.ABo0N_5zgiLE8bfPOD7p-c2IL3tvmY7dKFKTKxJv5-o","proto":"HTTP/1.1","status":500,"size":0,"start":"07/Nov/2022:16:30:45 +0000","end":"07/Nov/2022:17:01:02 +0000","time_ns":1816548320627,"time":"2022-11-07T17:01:02.308992217Z","message":"http"}
ocis-ocis-1      | {"level":"error","service":"storage-users","pkg":"rhttp","traceid":"ba7ad864644ac0d1b2932c49fadd6f0c","host":"127.0.0.1","method":"PATCH","uri":"/data/tus/bdf1a753-fa2f-4b87-a344-6b217cbb6b00","url":"/data/tus/bdf1a753-fa2f-4b87-a344-6b217cbb6b00","proto":"HTTP/1.1","status":500,"size":15,"start":"07/Nov/2022:16:30:23 +0000","end":"07/Nov/2022:17:01:02 +0000","time_ns":1838547137894,"time":"2022-11-07T17:01:02.309410345Z","message":"http"}
ocis-ocis-1      | {"level":"error","service":"storage-users","pkg":"rhttp","traceid":"7065b7036eafb1dcad0c63077db65c79","host":"127.0.0.1","method":"PATCH","uri":"/data/tus/c2063be8-1670-4c6b-8b26-8e194f746cb3","url":"/data/tus/c2063be8-1670-4c6b-8b26-8e194f746cb3","proto":"HTTP/1.1","status":500,"size":15,"start":"07/Nov/2022:16:30:37 +0000","end":"07/Nov/2022:17:01:02 +0000","time_ns":1824924290233,"time":"2022-11-07T17:01:02.310126183Z","message":"http"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 1m11.298306446s","authenticator":"oidc","path":"/remote.php/webdav/","time":"2022-11-07T17:01:18.298657007Z","message":"failed to authenticate the request"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 9.407025724s","authenticator":"oidc","path":"/remote.php/webdav/","time":"2022-11-07T17:06:28.407577256Z","message":"failed to authenticate the request"}
ocis-ocis-1      | 2022/11/07 17:08:41 http: proxy error: context canceled
ocis-ocis-1      | {"level":"error","service":"ocdav","name":"com.owncloud.web.ocdav","traceid":"142834fde966c9fb22432a524c7fdf51","request-id":"a3073dc0-6d04-4d91-8150-185306f23202","spaceid":"1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","path":"/","error":"Patch \"https://ocis.ocis-keycloak.latest.owncloud.works/data/eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJyZXZhIiwiZXhwIjoxNjY3OTI1NDQ0LCJpYXQiOjE2Njc4MzkwNDQsInRhcmdldCI6Imh0dHA6Ly9sb2NhbGhvc3Q6OTE1OC9kYXRhL3R1cy9mYTdhMDZmOC04ODI0LTRjODctYWYzYi05YTZkYjQ4MzNkMGYifQ.jpFZLLyTZF9WdCsYfy3KIWxt7NcfLWbKPd2nlNMzuXY\": context canceled","time":"2022-11-07T17:08:41.054808405Z","message":"error doing GET request to data service"}
ocis-ocis-1      | 2022/11/07 17:08:41 http: proxy error: context canceled
ocis-ocis-1      | {"level":"error","service":"frontend","pkg":"rhttp","traceid":"f3b761e66e7fac60cd2ae008747c079a","request-id":"37a273a7f4da/MX5NtGN3Yk-037306","error":"Patch \"http://localhost:9158/data/tus/fa7a06f8-8824-4c87-af3b-9a6db4833d0f\": context canceled","time":"2022-11-07T17:08:41.055680936Z","message":"error doing PATCH request to data service"}
ocis-ocis-1      | {"level":"error","service":"frontend","pkg":"rhttp","traceid":"f3b761e66e7fac60cd2ae008747c079a","host":"127.0.0.1","method":"PATCH","uri":"/data/eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJyZXZhIiwiZXhwIjoxNjY3OTI1NDQ0LCJpYXQiOjE2Njc4MzkwNDQsInRhcmdldCI6Imh0dHA6Ly9sb2NhbGhvc3Q6OTE1OC9kYXRhL3R1cy9mYTdhMDZmOC04ODI0LTRjODctYWYzYi05YTZkYjQ4MzNkMGYifQ.jpFZLLyTZF9WdCsYfy3KIWxt7NcfLWbKPd2nlNMzuXY","url":"/data/eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJyZXZhIiwiZXhwIjoxNjY3OTI1NDQ0LCJpYXQiOjE2Njc4MzkwNDQsInRhcmdldCI6Imh0dHA6Ly9sb2NhbGhvc3Q6OTE1OC9kYXRhL3R1cy9mYTdhMDZmOC04ODI0LTRjODctYWYzYi05YTZkYjQ4MzNkMGYifQ.jpFZLLyTZF9WdCsYfy3KIWxt7NcfLWbKPd2nlNMzuXY","proto":"HTTP/1.1","status":500,"size":0,"start":"07/Nov/2022:16:37:24 +0000","end":"07/Nov/2022:17:08:41 +0000","time_ns":1876403488637,"time":"2022-11-07T17:08:41.05575781Z","message":"http"}
ocis-ocis-1      | [tusd] 2022/11/07 17:08:41.056286 event="BodyReadError" id="fa7a06f8-8824-4c87-af3b-9a6db4833d0f" error="unexpected EOF"
ocis-ocis-1      | [tusd] 2022/11/07 17:08:41.056353 event="ResponseOutgoing" status="500" method="PATCH" path="/fa7a06f8-8824-4c87-af3b-9a6db4833d0f" error="unexpected EOF" requestId=""
ocis-ocis-1      | {"level":"error","service":"storage-users","pkg":"rhttp","traceid":"9b6f68b0636a0fdce492c595b0437faa","host":"127.0.0.1","method":"PATCH","uri":"/data/tus/fa7a06f8-8824-4c87-af3b-9a6db4833d0f","url":"/data/tus/fa7a06f8-8824-4c87-af3b-9a6db4833d0f","proto":"HTTP/1.1","status":500,"size":15,"start":"07/Nov/2022:16:37:24 +0000","end":"07/Nov/2022:17:08:41 +0000","time_ns":1876403742106,"time":"2022-11-07T17:08:41.056418544Z","message":"http"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 9.303999056s","authenticator":"oidc","path":"/remote.php/webdav/","time":"2022-11-07T17:11:38.304653205Z","message":"failed to authenticate the request"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 9.491667411s","authenticator":"oidc","path":"/remote.php/webdav/","time":"2022-11-07T17:16:48.492266339Z","message":"failed to authenticate the request"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 2.128878838s","authenticator":"oidc","path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","time":"2022-11-07T17:21:51.12918718Z","message":"failed to authenticate the request"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 2.43044859s","authenticator":"oidc","path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581","time":"2022-11-07T17:21:51.430708439Z","message":"failed to authenticate the request"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 9.24720459s","authenticator":"oidc","path":"/remote.php/webdav/","time":"2022-11-07T17:21:58.247561202Z","message":"failed to authenticate the request"}
ocis-ocis-1      | {"level":"error","service":"proxy","error":"failed to verify access token: token is expired by 10.328689797s","authenticator":"oidc","path":"/remote.php/webdav/","time":"2022-11-07T17:27:08.329035096Z","message":"failed to authenticate the request"}

@micbar
Copy link
Contributor

micbar commented Nov 7, 2022

Looks like a refresh token error.

The keycloak on this instance is configured with default values. That means, each refresh token can only be used once.

This can cause problems if we do parallel upload queues. They would need to sync the refresh token on the client side across all queues. In web we see a similar problem when using more than one tab.

Is that setup supported? @TheOneRing @fmoc

1667851402943

@michaelstingl
Copy link
Contributor

The keycloak on this instance is configured with default values. That means, each refresh token can only be used once.

Same as with oC10 OAuth 2.0 app. No problem – can be handled in all client platforms.

@michaelstingl
Copy link
Contributor

If request has expired access_token, response must be 401. Then clients will use the refresh_token to request new access_token and refresh_token.

@micbar micbar transferred this issue from owncloud/client Nov 8, 2022
@micbar micbar added Type:Bug and removed p2-high labels Nov 8, 2022
@kobergj
Copy link
Collaborator

kobergj commented Nov 8, 2022

@micbar @michaelstingl Not really sure what needs to be done from server side here? Does the server return the wrong status code? I couldn't find anything in the logs. Could you point me to it?

If the server does return the 401 status code I am not sure what to do here? Is this client issue #5066 fixed now?

@michaelstingl
Copy link
Contributor

If the server does return the 401 status code I am not sure what to do here? Is this client issue #5004 (comment) fixed now?

I don't see a proper 401 response for TUS-POST with expired token. (2.0.0-rc.1 with Keycloak's default 5 minute token expiration)

@kobergj kobergj assigned kobergj and unassigned michaelstingl Nov 8, 2022
@kobergj
Copy link
Collaborator

kobergj commented Nov 10, 2022

After investigation with @wkloucek we found a problem int the dektop client that might cause this problem. At least it makes finding the root cause of the Connection Closed issue impossible.

When the desktop clients gets a 401 Unauthorized during a sync it will stop syncing the space, without any error message or info for the user. We tested with client version v3.0.0-beta1 against https://ocis.ocis-keycloak.latest.owncloud.works platform.

Just upload a folder with a lot of small files (upload needs to take more than 5mins at least). After the first 401 the client will stop syncing and just be stale forever. (Stopping and restarting the sync works as workaround)

See mitmproxy screenshot for illustration:
401issue

As you can see after the 401 there are no more POST requests coming from the client.

@michaelstingl @TheOneRing maybe you have an idea?

@michaelstingl
Copy link
Contributor

michaelstingl commented Nov 10, 2022

Desktop client should be able to deal with the 401. It also works for parallel chunked uploads (same 100MB) with OAuth 2.0. Maybe there's a flaw in the TUS implementation. But in the client logs, it looks like, the client never received the 401 answer.

% cat testpilotcloud-1107_18.55.10.402.log | grep "\ POST\ 0\ "
11-07 19:00:08:123 [ info sync.httplogger ]:	"38818400-7425-4270-a9af-85d9d4d0f6d1: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 148ms)) https://ocis.ocis-keycloak.latest.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581 Header: { } Data: []"
11-07 19:00:08:737 [ info sync.httplogger ]:	"2cbf9869-49ab-4da7-a670-38d247ccd298: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 601ms)) https://ocis.ocis-keycloak.latest.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581 Header: { } Data: []"
11-07 19:00:08:887 [ info sync.httplogger ]:	"8c4e7155-6a19-4ebb-9259-24daf213080e: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 139ms)) https://ocis.ocis-keycloak.latest.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581 Header: { } Data: []"
11-07 19:00:09:126 [ info sync.httplogger ]:	"753df696-a3c2-4768-82af-50d6332d16ac: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 226ms)) https://ocis.ocis-keycloak.latest.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581 Header: { } Data: []"
11-07 19:00:09:646 [ info sync.httplogger ]:	"032cd8d1-774d-43d1-9a20-48a4c0069834: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 497ms)) https://ocis.ocis-keycloak.latest.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581 Header: { } Data: []"
11-07 19:00:10:064 [ info sync.httplogger ]:	"1b9895da-f15f-4484-ade3-0a425b19a602: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 393ms)) https://ocis.ocis-keycloak.latest.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581 Header: { } Data: []"
11-07 19:00:10:146 [ info sync.httplogger ]:	"fbd32173-49a6-4d0d-b4b9-8bb220145617: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 57ms)) https://ocis.ocis-keycloak.latest.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581 Header: { } Data: []"
11-07 19:00:10:666 [ info sync.httplogger ]:	"d2c8c8dc-2f6f-4728-bcb4-c56d527fb86f: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 497ms)) https://ocis.ocis-keycloak.latest.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581 Header: { } Data: []"
11-07 19:00:10:872 [ info sync.httplogger ]:	"3df95f52-85ce-41c7-adc6-527234badef9: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 192ms)) https://ocis.ocis-keycloak.latest.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581 Header: { } Data: []"
11-07 19:00:11:001 [ info sync.httplogger ]:	"34d7f62b-46b2-43d4-9043-4e09366699ce: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 106ms)) https://ocis.ocis-keycloak.latest.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581 Header: { } Data: []"
11-07 19:00:11:304 [ info sync.httplogger ]:	"2c9e608f-5cd3-4f71-92a6-ca938afc674f: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 286ms)) https://ocis.ocis-keycloak.latest.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581 Header: { } Data: []"
11-07 19:00:11:388 [ info sync.httplogger ]:	"f6f173d0-10bb-4fcf-8f22-18cc09751e28: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 74ms)) https://ocis.ocis-keycloak.latest.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581 Header: { } Data: []"
11-07 19:00:11:775 [ info sync.httplogger ]:	"257284aa-f366-49e4-8b2b-f3153b0639ae: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 379ms)) https://ocis.ocis-keycloak.latest.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581 Header: { } Data: []"
11-07 19:00:11:988 [ info sync.httplogger ]:	"30ef07ea-fc6b-4d79-8383-e3b7a5f0bc45: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 192ms)) https://ocis.ocis-keycloak.latest.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581 Header: { } Data: []"
11-07 19:00:12:364 [ info sync.httplogger ]:	"fea9ed4c-024c-4823-9896-2bbaa9b6a77c: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 358ms)) https://ocis.ocis-keycloak.latest.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581 Header: { } Data: []"
11-07 19:00:12:493 [ info sync.httplogger ]:	"72eed214-6701-468d-9325-064be23e7f0b: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 103ms)) https://ocis.ocis-keycloak.latest.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581 Header: { } Data: []"
11-07 19:00:12:829 [ info sync.httplogger ]:	"7913a2e7-b3bf-4132-b290-0e8e2217641e: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 140ms)) https://ocis.ocis-keycloak.latest.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581 Header: { } Data: []"
11-07 19:00:12:919 [ info sync.httplogger ]:	"af035744-0b38-4450-85bb-51b511bd1999: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 415ms)) https://ocis.ocis-keycloak.latest.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581 Header: { } Data: []"
11-07 19:00:13:138 [ info sync.httplogger ]:	"bf1fabe5-e0e7-496f-86fa-4be135d66902: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 280ms)) https://ocis.ocis-keycloak.latest.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581 Header: { } Data: []"
11-07 19:00:13:143 [ info sync.httplogger ]:	"fa4b7fc5-3e47-4e33-a676-88f5a1844318: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 198ms)) https://ocis.ocis-keycloak.latest.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581 Header: { } Data: []"
11-07 19:00:13:281 [ info sync.httplogger ]:	"bfff61d6-609b-4231-84cb-f4b7ef6deffc: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 83ms)) https://ocis.ocis-keycloak.latest.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581 Header: { } Data: []"
11-07 19:00:13:347 [ info sync.httplogger ]:	"6e06b500-a6ff-46c6-b45e-b5a621db1956: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 173ms)) https://ocis.ocis-keycloak.latest.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581 Header: { } Data: []"
11-07 19:00:13:349 [ info sync.httplogger ]:	"b42f3f01-0dae-415f-ab13-8f344ff8ec99: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 30ms)) https://ocis.ocis-keycloak.latest.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581 Header: { } Data: []"
11-07 19:00:13:770 [ info sync.httplogger ]:	"9a9bafaf-20c2-4c19-a813-40fe5b168711: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 407ms)) https://ocis.ocis-keycloak.latest.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581 Header: { } Data: []"
11-07 19:00:14:842 [ info sync.httplogger ]:	"a6ba1b30-6b7f-4602-a5d1-c54e4bbcfa88: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 403ms)) https://ocis.ocis-keycloak.latest.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581 Header: { } Data: []"
11-07 19:00:15:320 [ info sync.httplogger ]:	"be8841e3-e314-45a4-bfa8-ec966aaa9b5e: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 443ms)) https://ocis.ocis-keycloak.latest.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581 Header: { } Data: []"
11-07 19:00:15:325 [ info sync.httplogger ]:	"72376e2d-cf14-464a-a1d6-163295509935: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 169ms)) https://ocis.ocis-keycloak.latest.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581 Header: { } Data: []"
11-07 19:00:15:657 [ info sync.httplogger ]:	"8bc953f2-1560-441b-8ab0-b10180f0ec0e: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 246ms)) https://ocis.ocis-keycloak.latest.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581 Header: { } Data: []"
11-07 19:00:15:659 [ info sync.httplogger ]:	"54ed5346-0f31-44ae-8c06-1d5d6cfecb7b: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 211ms)) https://ocis.ocis-keycloak.latest.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581 Header: { } Data: []"
11-07 19:00:16:134 [ info sync.httplogger ]:	"c9c37c2a-8e24-40a7-a8b1-13ff2037319d: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 306ms)) https://ocis.ocis-keycloak.latest.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581 Header: { } Data: []"
11-07 19:00:16:143 [ info sync.httplogger ]:	"3dc66247-4aae-42bc-b642-e472ba404bf5: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 214ms)) https://ocis.ocis-keycloak.latest.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581 Header: { } Data: []"
11-07 19:00:16:152 [ info sync.httplogger ]:	"3b136bcc-6c7a-4f51-af22-854c3f64ebb5: Response: POST 0 (Error: Operation canceled,duration(0h, 0min, 18s, 449ms)) https://ocis.ocis-keycloak.latest.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581 Header: { } Data: []"
11-07 19:21:51:169 [ info sync.httplogger ]:	"03fe0753-3f16-4328-b8b8-e48ee098c10b: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 295ms)) https://ocis.ocis-keycloak.latest.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$ec258ab2-8af2-4ca3-a300-f6070b0cd581 Header: { } Data: []"

@kobergj
Copy link
Collaborator

kobergj commented Nov 10, 2022

Yes, it is still unclear what causes the Connection closed issue. We are thinking it might be a restarting server. But debugging is very hard when we have another issue at the same time.

I can reproduce stale client after 401 also on local keycloak instance.

@TheOneRing
Copy link
Contributor

If we receive a 401, we will queue the failed request, and queue all new requests, while we start to refresh the token.
If we succeed we start the queued reuests again.
If we fail we abort.
My assumption here was that we don't receive any response for running tus jobs, so it times out at one point which then causes the final abort.

In the mitmproxy abort I can't see anything about the put jobs from the tus upload, shouldn't they get a 401 too?

@michaelstingl michaelstingl transferred this issue from owncloud/client Nov 16, 2022
@micbar micbar added the Priority:p2-high Escalation, on top of current planning, release blocker label Nov 16, 2022
@micbar micbar added this to the 2.0.0 General Availability milestone Nov 16, 2022
@michaelstingl
Copy link
Contributor

michaelstingl commented Nov 17, 2022

After @wkloucek set the token lifetime to 5 Minutes on ocis.ocis-traefik.released.owncloud.works/, I can reproduce it there too:

CleanShot 2022-11-17 at 12 13 55@2x

Connection-closed-errors.txt
11-17 03:12:53:225 [ info sync.httplogger ]:	"c1f1a2c6-6606-4dae-aeb3-6457dec6d5ca: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 2s, 132ms)) https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
11-17 03:12:53:455 [ info sync.httplogger ]:	"47ede651-5ba0-4a84-b926-f9d1db8c5b89: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 156ms)) https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
11-17 03:12:53:678 [ info sync.httplogger ]:	"6561a505-b8a1-4555-80f8-115c2db30588: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 117ms)) https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
11-17 03:12:53:989 [ info sync.httplogger ]:	"0f4c92a3-0eeb-44e5-ad23-5e53bddb5f17: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 270ms)) https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
11-17 03:12:54:400 [ info sync.httplogger ]:	"98fe7dec-6269-4b8f-8bf7-4defed95862a: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 298ms)) https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
11-17 03:12:54:591 [ info sync.httplogger ]:	"ae652a0a-5a01-45b7-8c74-fc58f530f71a: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 127ms)) https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
11-17 03:12:54:596 [ info sync.httplogger ]:	"283cb02e-d343-429a-9975-7ba7e4d035f7: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 62ms)) https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
11-17 03:12:54:834 [ info sync.httplogger ]:	"3b192724-815f-415d-8280-28f8020fd666: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 193ms)) https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
11-17 03:12:54:843 [ info sync.httplogger ]:	"12b58fbc-87b5-4102-ada9-e7fba3f34c78: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 138ms)) https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
11-17 03:12:55:026 [ info sync.httplogger ]:	"54679e66-0724-4b9e-9f72-e6c77b18ad7a: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 142ms)) https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
11-17 03:12:55:032 [ info sync.httplogger ]:	"66832da5-9ea2-444c-bc83-5bdaaa021913: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 86ms)) https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
11-17 03:12:55:243 [ info sync.httplogger ]:	"5399757b-3419-4077-89f6-3dc0feee757b: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 174ms)) https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
11-17 03:12:55:248 [ info sync.httplogger ]:	"00f6ec20-15fd-405e-ae01-866e28779e7f: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 116ms)) https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
11-17 03:12:55:419 [ info sync.httplogger ]:	"afe8e54b-19ba-42de-ac3a-2b79d2276e20: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 134ms)) https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
11-17 03:12:55:424 [ info sync.httplogger ]:	"294090bc-7886-4180-b766-0d8d9b5a74c0: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 69ms)) https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
11-17 03:12:55:526 [ info sync.httplogger ]:	"f3558568-79c2-4f02-826a-d938fe391ae7: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 6ms)) https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
11-17 03:12:55:646 [ info sync.httplogger ]:	"4b3121e2-9bcc-4e9c-8ecd-5e2773e1b30e: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 190ms)) https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
11-17 03:12:55:971 [ info sync.httplogger ]:	"beae51b9-f1d2-4012-87af-031ca6f7b0ca: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 310ms)) https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
11-17 03:12:56:015 [ info sync.httplogger ]:	"9a590f70-862a-40f4-aa74-0d435f17747d: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 136ms)) https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
11-17 03:12:56:147 [ info sync.httplogger ]:	"3a9436a7-d589-4d8d-aa0a-b1a9fde10963: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 112ms)) https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
11-17 03:12:56:150 [ info sync.httplogger ]:	"33174233-3ae4-4971-8c37-4901ed057db7: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 57ms)) https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
11-17 03:12:56:343 [ info sync.httplogger ]:	"39f30fd0-448f-4893-a47f-95b160faba5f: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 151ms)) https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
11-17 03:12:56:394 [ info sync.httplogger ]:	"58cfca2b-3ead-4477-a342-5fae4fa18981: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 131ms)) https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
11-17 03:12:56:398 [ info sync.httplogger ]:	"2b333bc6-99b7-4c84-9d5a-28a4f596872d: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 7ms)) https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
11-17 03:12:56:518 [ info sync.httplogger ]:	"4cef39af-06d3-4bf0-a964-5972e0bf092c: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 77ms)) https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
11-17 03:12:56:521 [ info sync.httplogger ]:	"a5601da0-6963-48e9-aa62-0d3bc24fafbe: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 16ms)) https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
11-17 03:12:56:690 [ info sync.httplogger ]:	"d4da11ce-a39d-4ec2-98a1-bf2a18c8abbe: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 132ms)) https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
11-17 03:12:56:819 [ info sync.httplogger ]:	"9f45a295-02bf-42ff-af02-afe778295d16: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 199ms)) https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
11-17 03:12:56:894 [ info sync.httplogger ]:	"e01fdee1-b88b-46e0-b746-12bd4b7d6000: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 41ms)) https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
11-17 03:12:56:926 [ info sync.httplogger ]:	"6d0d843b-8fe9-4e3a-bfe7-0b435f951eee: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 139ms)) https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
11-17 03:12:57:158 [ info sync.httplogger ]:	"adabd76b-e0ed-4f0f-a692-1e1c65603f88: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 182ms)) https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
11-17 03:12:57:295 [ info sync.httplogger ]:	"28e1235f-eba1-4cde-b3ed-cd07e3dff33e: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 296ms)) https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
11-17 03:12:57:299 [ info sync.httplogger ]:	"8dce853d-afa9-4306-9641-5d92c5bf02d3: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 29ms)) https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
11-17 03:12:57:427 [ info sync.httplogger ]:	"ea33cf8c-634d-400f-9ce2-c93bee37abf2: Response: PROPFIND 0 (Error: Connection closed,duration(0h, 0min, 0s, 51ms)) https://ocis.ocis-traefik.released.owncloud.works/remote.php/webdav/ Header: { } Data: []"
11-17 03:12:57:436 [ info sync.httplogger ]:	"59347e92-6337-4eb1-99f9-31e60af31977: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 84ms)) https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
11-17 03:12:57:443 [ info sync.httplogger ]:	"f8c1b701-6247-4af9-b1db-c2abbacd0039: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 31ms)) https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
11-17 03:12:57:449 [ info sync.httplogger ]:	"71445ac6-df4b-40cf-9ffd-33ceb657dc3b: Response: POST 0 (Error: Operation canceled,duration(0h, 0min, 27s, 893ms)) https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
11-17 03:19:05:175 [ info sync.httplogger ]:	"e0c7fad0-78c6-4a16-80fc-770e5ff03f97: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 233ms)) https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
11-17 03:19:05:591 [ info sync.httplogger ]:	"33e96c16-4c07-4ac9-a7ec-b715ba04d94e: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 281ms)) https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
11-17 03:19:05:994 [ info sync.httplogger ]:	"196cb09b-1d62-4a1b-b225-79b9bc4f173b: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 327ms)) https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
11-17 03:19:06:454 [ info sync.httplogger ]:	"90e93add-6fac-44a6-880f-44564cca4fcc: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 328ms)) https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
11-17 03:19:06:854 [ info sync.httplogger ]:	"73fc81e4-83e7-456b-95ab-89bc3e9c5234: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 327ms)) https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
11-17 03:19:07:305 [ info sync.httplogger ]:	"7c2acebd-840b-4393-b833-e6d74034f6ed: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 318ms)) https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
11-17 03:19:07:693 [ info sync.httplogger ]:	"75129963-5551-41a8-ac75-4ebd4c7b6b08: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 336ms)) https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
11-17 03:19:08:142 [ info sync.httplogger ]:	"db2f0ac1-51d9-4ece-afe2-18943cbd6951: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 321ms)) https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
11-17 03:19:08:543 [ info sync.httplogger ]:	"84cf4b02-66be-43aa-a910-e06f62e0d98c: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 322ms)) https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
11-17 03:19:09:030 [ info sync.httplogger ]:	"e3d8f6d5-cef1-4a85-9a49-c43ac92cb3ff: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 338ms)) https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
11-17 03:19:09:434 [ info sync.httplogger ]:	"f639a79e-bdba-423a-8995-0e59ae5d11ef: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 326ms)) https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
11-17 03:19:09:444 [ info sync.httplogger ]:	"074c8b9d-8ba5-4edd-8eb7-7719d9c316a1: Response: PROPFIND 0 (Error: Connection closed,duration(0h, 0min, 0s, 92ms)) https://ocis.ocis-traefik.released.owncloud.works/remote.php/webdav/ Header: { } Data: []"
11-17 03:19:09:454 [ info sync.httplogger ]:	"248eb373-3883-4433-983f-f7d2f7c00594: Response: POST 0 (Error: Operation canceled,duration(0h, 2min, 35s, 8ms)) https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
11-17 03:19:09:455 [ info sync.httplogger ]:	"0ef4ac77-2ce3-41fc-923c-22df69cc857d: Response: POST 0 (Error: Operation canceled,duration(0h, 1min, 32s, 268ms)) https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"

Full log uploaded here:

@wkloucek
Copy link
Contributor

wkloucek commented Nov 17, 2022

POST

operation canceled

248eb373-3883-4433-983f-f7d2f7c00594      POST       Operation canceled  0h, 2min, 35s, 8ms           https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
0ef4ac77-2ce3-41fc-923c-22df69cc857d      POST       Operation canceled  0h, 1min, 32s, 268ms         https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
71445ac6-df4b-40cf-9ffd-33ceb657dc3b      POST       Operation canceled  0h, 0min, 27s, 893ms         https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"

0ef4ac77-2ce3-41fc-923c-22df69cc857d

image

9f1c4785c4ebb22816e1f89a2cbc3e88.json.tar.gz

docker-compose logs traefik | grep 0ef4ac77-2ce3-41fc-923c-22df69cc857d
ocis-traefik-1  | {"ClientAddr":"80.187.115.121:28575","ClientHost":"80.187.115.121","ClientPort":"28575","ClientUsername":"-","DownstreamContentSize":21,"DownstreamStatus":499,"Duration":99329213243,"OriginContentSize":21,"OriginDuration":99329144278,"OriginStatus":499,"Overhead":68965,"RequestAddr":"ocis.ocis-traefik.released.owncloud.works","RequestContentSize":18989056,"RequestCount":7443,"RequestHost":"ocis.ocis-traefik.released.owncloud.works","RequestMethod":"POST","RequestPath":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c","RequestPort":"-","RequestProtocol":"HTTP/1.1","RequestScheme":"https","RetryAttempts":0,"RouterName":"ocis@docker","ServiceAddr":"172.18.0.2:9200","ServiceName":"ocis@docker","ServiceURL":{"Scheme":"http","Opaque":"","User":null,"Host":"172.18.0.2:9200","Path":"","RawPath":"","OmitHost":false,"ForceQuery":false,"RawQuery":"","Fragment":"","RawFragment":""},"StartLocal":"2022-11-17T11:17:37.663225068Z","StartUTC":"2022-11-17T11:17:37.663225068Z","TLSCipher":"TLS_AES_128_GCM_SHA256","TLSVersion":"1.3","entryPointName":"https","level":"info","msg":"","request_X-Request-Id":"0ef4ac77-2ce3-41fc-923c-22df69cc857d","time":"2022-11-17T11:19:16Z"}
docker-compose logs ocis | grep 0ef4ac77-2ce3-41fc-923c-22df69cc857d
ocis-ocis-1  | {"level":"info","service":"proxy","proto":"HTTP/1.1","request-id":"0ef4ac77-2ce3-41fc-923c-22df69cc857d","remote-addr":"80.187.115.121","method":"POST","status":502,"path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c","duration":99328.79893,"bytes":0,"time":"2022-11-17T11:19:16.99266028Z","message":"access-log"}
ocis-ocis-1  | {"level":"error","service":"ocdav","name":"com.owncloud.web.ocdav","traceid":"9f1c4785c4ebb22816e1f89a2cbc3e88","request-id":"0ef4ac77-2ce3-41fc-923c-22df69cc857d","spaceid":"1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c","path":"/","error":"Patch \"https://ocis.ocis-traefik.released.owncloud.works/data/eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJyZXZhIiwiZXhwIjoxNjY4NzcwMjU3LCJpYXQiOjE2Njg2ODM4NTcsInRhcmdldCI6Imh0dHA6Ly9sb2NhbGhvc3Q6OTE1OC9kYXRhL3R1cy8yZTQzNDA0Yi1lNzYzLTRiYTktYTRmMy04Nzg1NjE1MzAxMDAifQ.14O0nsTetY94Yd9V-esVaFnoZ-fo_WyDQU61uqTBYQY\": context canceled","time":"2022-11-17T11:19:16.993409038Z","message":"error doing GET request to data service"}

248eb373-3883-4433-983f-f7d2f7c00594

image

docker-compose logs traefik | grep 248eb373-3883-4433-983f-f7d2f7c00594
ocis-traefik-1  | {"ClientAddr":"80.187.115.121:28577","ClientHost":"80.187.115.121","ClientPort":"28577","ClientUsername":"-","DownstreamContentSize":21,"DownstreamStatus":499,"Duration":162599557403,"OriginContentSize":21,"OriginDuration":162599456382,"OriginStatus":499,"Overhead":101021,"RequestAddr":"ocis.ocis-traefik.released.owncloud.works","RequestContentSize":56901632,"RequestCount":7416,"RequestHost":"ocis.ocis-traefik.released.owncloud.works","RequestMethod":"POST","RequestPath":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c","RequestPort":"-","RequestProtocol":"HTTP/1.1","RequestScheme":"https","RetryAttempts":0,"RouterName":"ocis@docker","ServiceAddr":"172.18.0.2:9200","ServiceName":"ocis@docker","ServiceURL":{"Scheme":"http","Opaque":"","User":null,"Host":"172.18.0.2:9200","Path":"","RawPath":"","OmitHost":false,"ForceQuery":false,"RawQuery":"","Fragment":"","RawFragment":""},"StartLocal":"2022-11-17T11:16:34.539550493Z","StartUTC":"2022-11-17T11:16:34.539550493Z","TLSCipher":"TLS_AES_128_GCM_SHA256","TLSVersion":"1.3","entryPointName":"https","level":"info","msg":"","request_X-Request-Id":"248eb373-3883-4433-983f-f7d2f7c00594","time":"2022-11-17T11:19:17Z"}
docker-compose logs ocis | grep 248eb373-3883-4433-983f-f7d2f7c00594
ocis-ocis-1  | {"level":"info","service":"proxy","proto":"HTTP/1.1","request-id":"248eb373-3883-4433-983f-f7d2f7c00594","remote-addr":"80.187.115.121","method":"POST","status":502,"path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c","duration":162599.544419,"bytes":0,"time":"2022-11-17T11:19:17.139691422Z","message":"access-log"}
ocis-ocis-1  | {"level":"error","service":"ocdav","name":"com.owncloud.web.ocdav","traceid":"5bc8cef72222b983183eed895f416a7a","request-id":"248eb373-3883-4433-983f-f7d2f7c00594","spaceid":"1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c","path":"/","error":"Patch \"https://ocis.ocis-traefik.released.owncloud.works/data/eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJyZXZhIiwiZXhwIjoxNjY4NzcwMTk0LCJpYXQiOjE2Njg2ODM3OTQsInRhcmdldCI6Imh0dHA6Ly9sb2NhbGhvc3Q6OTE1OC9kYXRhL3R1cy9hYzU0NjVmMS1jODM2LTQ5ZWUtODhmYS0yOTI0ZTVkMmFiZDQifQ.4JgufFOSu8RtzdGrWzoW9dopvbvocAaJFOBj8es4ykk\": context canceled","time":"2022-11-17T11:19:17.140093983Z","message":"error doing GET request to data service"}

71445ac6-df4b-40cf-9ffd-33ceb657dc3b

image

docker-compose logs traefik | grep 71445ac6-df4b-40cf-9ffd-33ceb657dc3b
ocis-traefik-1  | {"ClientAddr":"80.187.115.121:16882","ClientHost":"80.187.115.121","ClientPort":"16882","ClientUsername":"-","DownstreamContentSize":21,"DownstreamStatus":499,"Duration":28480513305,"OriginContentSize":21,"OriginDuration":28480486423,"OriginStatus":499,"Overhead":26882,"RequestAddr":"ocis.ocis-traefik.released.owncloud.works","RequestContentSize":30061975,"RequestCount":7276,"RequestHost":"ocis.ocis-traefik.released.owncloud.works","RequestMethod":"POST","RequestPath":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c","RequestPort":"-","RequestProtocol":"HTTP/1.1","RequestScheme":"https","RetryAttempts":0,"RouterName":"ocis@docker","ServiceAddr":"172.18.0.2:9200","ServiceName":"ocis@docker","ServiceURL":{"Scheme":"http","Opaque":"","User":null,"Host":"172.18.0.2:9200","Path":"","RawPath":"","OmitHost":false,"ForceQuery":false,"RawQuery":"","Fragment":"","RawFragment":""},"StartLocal":"2022-11-17T11:12:29.65151075Z","StartUTC":"2022-11-17T11:12:29.65151075Z","TLSCipher":"TLS_AES_128_GCM_SHA256","TLSVersion":"1.3","entryPointName":"https","level":"info","msg":"","request_X-Request-Id":"71445ac6-df4b-40cf-9ffd-33ceb657dc3b","time":"2022-11-17T11:12:58Z"}
docker-compose logs ocis | grep 71445ac6-df4b-40cf-9ffd-33ceb657dc3b
ocis-ocis-1  | {"level":"info","service":"proxy","proto":"HTTP/1.1","request-id":"71445ac6-df4b-40cf-9ffd-33ceb657dc3b","remote-addr":"80.187.115.121","method":"POST","status":502,"path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c","duration":28479.455231,"bytes":0,"time":"2022-11-17T11:12:58.131323368Z","message":"access-log"}
ocis-ocis-1  | {"level":"error","service":"ocdav","name":"com.owncloud.web.ocdav","traceid":"2c173a5630517ce8b4ebc8eb2a4ef233","request-id":"71445ac6-df4b-40cf-9ffd-33ceb657dc3b","spaceid":"1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c","path":"/","error":"Patch \"https://ocis.ocis-traefik.released.owncloud.works/data/eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJyZXZhIiwiZXhwIjoxNjY4NzY5OTQ5LCJpYXQiOjE2Njg2ODM1NDksInRhcmdldCI6Imh0dHA6Ly9sb2NhbGhvc3Q6OTE1OC9kYXRhL3R1cy80NzA1Y2RjOS0wMTk4LTQ2ZDYtYjEyMC1mYTAxZDVlN2QwMTQifQ.zyTMQ9XyTEoswJ89QYiVAcfdYCxxNQ6lbZWL14X0_xw\": context canceled","time":"2022-11-17T11:12:58.133181242Z","message":"error doing GET request to data service"}

connection closed

< 120 ms

283cb02e-d343-429a-9975-7ba7e4d035f7      POST       Connection closed   0h, 0min, 0s, 62ms           https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
66832da5-9ea2-444c-bc83-5bdaaa021913      POST       Connection closed   0h, 0min, 0s, 86ms           https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
294090bc-7886-4180-b766-0d8d9b5a74c0      POST       Connection closed   0h, 0min, 0s, 69ms           https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
f3558568-79c2-4f02-826a-d938fe391ae7      POST       Connection closed   0h, 0min, 0s, 6ms            https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
8dce853d-afa9-4306-9641-5d92c5bf02d3      POST       Connection closed   0h, 0min, 0s, 29ms           https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
59347e92-6337-4eb1-99f9-31e60af31977      POST       Connection closed   0h, 0min, 0s, 84ms           https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
f8c1b701-6247-4af9-b1db-c2abbacd0039      POST       Connection closed   0h, 0min, 0s, 31ms           https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
e01fdee1-b88b-46e0-b746-12bd4b7d6000      POST       Connection closed   0h, 0min, 0s, 41ms           https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
2b333bc6-99b7-4c84-9d5a-28a4f596872d      POST       Connection closed   0h, 0min, 0s, 7ms            https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
4cef39af-06d3-4bf0-a964-5972e0bf092c      POST       Connection closed   0h, 0min, 0s, 77ms           https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
a5601da0-6963-48e9-aa62-0d3bc24fafbe      POST       Connection closed   0h, 0min, 0s, 16ms           https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
33174233-3ae4-4971-8c37-4901ed057db7      POST       Connection closed   0h, 0min, 0s, 57ms           https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
6561a505-b8a1-4555-80f8-115c2db30588      POST       Connection closed   0h, 0min, 0s, 117ms          https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
00f6ec20-15fd-405e-ae01-866e28779e7f      POST       Connection closed   0h, 0min, 0s, 116ms          https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
3a9436a7-d589-4d8d-aa0a-b1a9fde10963      POST       Connection closed   0h, 0min, 0s, 112ms          https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"

none of these was found in either the Traefik access log, nor in the oCIS access log

> 120 ms

c1f1a2c6-6606-4dae-aeb3-6457dec6d5ca      POST       Connection closed   0h, 0min, 2s, 132ms          https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
47ede651-5ba0-4a84-b926-f9d1db8c5b89      POST       Connection closed   0h, 0min, 0s, 156ms          https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
0f4c92a3-0eeb-44e5-ad23-5e53bddb5f17      POST       Connection closed   0h, 0min, 0s, 270ms          https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
98fe7dec-6269-4b8f-8bf7-4defed95862a      POST       Connection closed   0h, 0min, 0s, 298ms          https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
ae652a0a-5a01-45b7-8c74-fc58f530f71a      POST       Connection closed   0h, 0min, 0s, 127ms          https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
3b192724-815f-415d-8280-28f8020fd666      POST       Connection closed   0h, 0min, 0s, 193ms          https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
12b58fbc-87b5-4102-ada9-e7fba3f34c78      POST       Connection closed   0h, 0min, 0s, 138ms          https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
54679e66-0724-4b9e-9f72-e6c77b18ad7a      POST       Connection closed   0h, 0min, 0s, 142ms          https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
5399757b-3419-4077-89f6-3dc0feee757b      POST       Connection closed   0h, 0min, 0s, 174ms          https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
afe8e54b-19ba-42de-ac3a-2b79d2276e20      POST       Connection closed   0h, 0min, 0s, 134ms          https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
4b3121e2-9bcc-4e9c-8ecd-5e2773e1b30e      POST       Connection closed   0h, 0min, 0s, 190ms          https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
beae51b9-f1d2-4012-87af-031ca6f7b0ca      POST       Connection closed   0h, 0min, 0s, 310ms          https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
9a590f70-862a-40f4-aa74-0d435f17747d      POST       Connection closed   0h, 0min, 0s, 136ms          https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
39f30fd0-448f-4893-a47f-95b160faba5f      POST       Connection closed   0h, 0min, 0s, 151ms          https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
58cfca2b-3ead-4477-a342-5fae4fa18981      POST       Connection closed   0h, 0min, 0s, 131ms          https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
d4da11ce-a39d-4ec2-98a1-bf2a18c8abbe      POST       Connection closed   0h, 0min, 0s, 132ms          https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
9f45a295-02bf-42ff-af02-afe778295d16      POST       Connection closed   0h, 0min, 0s, 199ms          https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
6d0d843b-8fe9-4e3a-bfe7-0b435f951eee      POST       Connection closed   0h, 0min, 0s, 139ms          https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
adabd76b-e0ed-4f0f-a692-1e1c65603f88      POST       Connection closed   0h, 0min, 0s, 182ms          https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
28e1235f-eba1-4cde-b3ed-cd07e3dff33e      POST       Connection closed   0h, 0min, 0s, 296ms          https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
e0c7fad0-78c6-4a16-80fc-770e5ff03f97      POST       Connection closed   0h, 0min, 0s, 233ms          https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
33e96c16-4c07-4ac9-a7ec-b715ba04d94e      POST       Connection closed   0h, 0min, 0s, 281ms          https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
196cb09b-1d62-4a1b-b225-79b9bc4f173b      POST       Connection closed   0h, 0min, 0s, 327ms          https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
90e93add-6fac-44a6-880f-44564cca4fcc      POST       Connection closed   0h, 0min, 0s, 328ms          https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
73fc81e4-83e7-456b-95ab-89bc3e9c5234      POST       Connection closed   0h, 0min, 0s, 327ms          https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
7c2acebd-840b-4393-b833-e6d74034f6ed      POST       Connection closed   0h, 0min, 0s, 318ms          https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
75129963-5551-41a8-ac75-4ebd4c7b6b08      POST       Connection closed   0h, 0min, 0s, 336ms          https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
db2f0ac1-51d9-4ece-afe2-18943cbd6951      POST       Connection closed   0h, 0min, 0s, 321ms          https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
84cf4b02-66be-43aa-a910-e06f62e0d98c      POST       Connection closed   0h, 0min, 0s, 322ms          https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
e3d8f6d5-cef1-4a85-9a49-c43ac92cb3ff      POST       Connection closed   0h, 0min, 0s, 338ms          https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"
f639a79e-bdba-423a-8995-0e59ae5d11ef      POST       Connection closed   0h, 0min, 0s, 326ms          https://ocis.ocis-traefik.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c Header: { } Data: []"

12b58fbc-87b5-4102-ada9-e7fba3f34c78

not found in oCIS and Traefik access logs

c1f1a2c6-6606-4dae-aeb3-6457dec6d5ca

docker-compose logs traefik | grep c1f1a2c6-6606-4dae-aeb3-6457dec6d5ca
ocis-traefik-1  | {"ClientAddr":"80.187.115.121:16953","ClientHost":"80.187.115.121","ClientPort":"16953","ClientUsername":"-","DownstreamContentSize":0,"DownstreamStatus":401,"Duration":214376263,"OriginContentSize":0,"OriginDuration":214262445,"OriginStatus":401,"Overhead":113818,"RequestAddr":"ocis.ocis-traefik.released.owncloud.works","RequestContentSize":16384,"RequestCount":7285,"RequestHost":"ocis.ocis-traefik.released.owncloud.works","RequestMethod":"POST","RequestPath":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c","RequestPort":"-","RequestProtocol":"HTTP/1.1","RequestScheme":"https","RetryAttempts":0,"RouterName":"ocis@docker","ServiceAddr":"172.18.0.2:9200","ServiceName":"ocis@docker","ServiceURL":{"Scheme":"http","Opaque":"","User":null,"Host":"172.18.0.2:9200","Path":"","RawPath":"","OmitHost":false,"ForceQuery":false,"RawQuery":"","Fragment":"","RawFragment":""},"StartLocal":"2022-11-17T11:12:52.199632863Z","StartUTC":"2022-11-17T11:12:52.199632863Z","TLSCipher":"TLS_AES_128_GCM_SHA256","TLSVersion":"1.3","entryPointName":"https","level":"info","msg":"","request_X-Request-Id":"c1f1a2c6-6606-4dae-aeb3-6457dec6d5ca","time":"2022-11-17T11:12:52Z"}
ocis-traefik-1  | {"ClientAddr":"80.187.115.121:26353","ClientHost":"80.187.115.121","ClientPort":"26353","ClientUsername":"-","DownstreamContentSize":0,"DownstreamStatus":401,"Duration":66126043,"OriginContentSize":0,"OriginDuration":66089714,"OriginStatus":401,"Overhead":36329,"RequestAddr":"ocis.ocis-traefik.released.owncloud.works","RequestContentSize":16384,"RequestCount":7286,"RequestHost":"ocis.ocis-traefik.released.owncloud.works","RequestMethod":"POST","RequestPath":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c","RequestPort":"-","RequestProtocol":"HTTP/1.1","RequestScheme":"https","RetryAttempts":0,"RouterName":"ocis@docker","ServiceAddr":"172.18.0.2:9200","ServiceName":"ocis@docker","ServiceURL":{"Scheme":"http","Opaque":"","User":null,"Host":"172.18.0.2:9200","Path":"","RawPath":"","OmitHost":false,"ForceQuery":false,"RawQuery":"","Fragment":"","RawFragment":""},"StartLocal":"2022-11-17T11:12:53.143242914Z","StartUTC":"2022-11-17T11:12:53.143242914Z","TLSCipher":"TLS_AES_128_GCM_SHA256","TLSVersion":"1.3","entryPointName":"https","level":"info","msg":"","request_X-Request-Id":"c1f1a2c6-6606-4dae-aeb3-6457dec6d5ca","time":"2022-11-17T11:12:53Z"}
docker-compose logs ocis | grep c1f1a2c6-6606-4dae-aeb3-6457dec6d5ca
ocis-ocis-1  | {"level":"info","service":"proxy","proto":"HTTP/1.1","request-id":"c1f1a2c6-6606-4dae-aeb3-6457dec6d5ca","remote-addr":"80.187.115.121","method":"POST","status":401,"path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c","duration":2.023468,"bytes":0,"time":"2022-11-17T11:12:52.202008126Z","message":"access-log"}
ocis-ocis-1  | {"level":"info","service":"proxy","proto":"HTTP/1.1","request-id":"c1f1a2c6-6606-4dae-aeb3-6457dec6d5ca","remote-addr":"80.187.115.121","method":"POST","status":401,"path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c","duration":0.478817,"bytes":0,"time":"2022-11-17T11:12:53.155905766Z","message":"access-log"}

47ede651-5ba0-4a84-b926-f9d1db8c5b89

docker-compose logs traefik | grep 47ede651-5ba0-4a84-b926-f9d1db8c5b89
ocis-traefik-1  | {"ClientAddr":"80.187.115.121:16954","ClientHost":"80.187.115.121","ClientPort":"16954","ClientUsername":"-","DownstreamContentSize":0,"DownstreamStatus":401,"Duration":22843186,"OriginContentSize":0,"OriginDuration":22796709,"OriginStatus":401,"Overhead":46477,"RequestAddr":"ocis.ocis-traefik.released.owncloud.works","RequestContentSize":16384,"RequestCount":7287,"RequestHost":"ocis.ocis-traefik.released.owncloud.works","RequestMethod":"POST","RequestPath":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c","RequestPort":"-","RequestProtocol":"HTTP/1.1","RequestScheme":"https","RetryAttempts":0,"RouterName":"ocis@docker","ServiceAddr":"172.18.0.2:9200","ServiceName":"ocis@docker","ServiceURL":{"Scheme":"http","Opaque":"","User":null,"Host":"172.18.0.2:9200","Path":"","RawPath":"","OmitHost":false,"ForceQuery":false,"RawQuery":"","Fragment":"","RawFragment":""},"StartLocal":"2022-11-17T11:12:53.394890316Z","StartUTC":"2022-11-17T11:12:53.394890316Z","TLSCipher":"TLS_AES_128_GCM_SHA256","TLSVersion":"1.3","entryPointName":"https","level":"info","msg":"","request_X-Request-Id":"47ede651-5ba0-4a84-b926-f9d1db8c5b89","time":"2022-11-17T11:12:53Z"}
docker-compose logs ocis | grep 47ede651-5ba0-4a84-b926-f9d1db8c5b89
ocis-ocis-1  | {"level":"info","service":"proxy","proto":"HTTP/1.1","request-id":"47ede651-5ba0-4a84-b926-f9d1db8c5b89","remote-addr":"80.187.115.121","method":"POST","status":401,"path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c","duration":0.861312,"bytes":0,"time":"2022-11-17T11:12:53.396768742Z","message":"access-log"}

0f4c92a3-0eeb-44e5-ad23-5e53bddb5f17

docker-compose logs traefik | grep 0f4c92a3-0eeb-44e5-ad23-5e53bddb5f17
ocis-traefik-1  | {"ClientAddr":"80.187.115.121:26367","ClientHost":"80.187.115.121","ClientPort":"26367","ClientUsername":"-","DownstreamContentSize":0,"DownstreamStatus":401,"Duration":79704779,"OriginContentSize":0,"OriginDuration":79638412,"OriginStatus":401,"Overhead":66367,"RequestAddr":"ocis.ocis-traefik.released.owncloud.works","RequestContentSize":16384,"RequestCount":7288,"RequestHost":"ocis.ocis-traefik.released.owncloud.works","RequestMethod":"POST","RequestPath":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c","RequestPort":"-","RequestProtocol":"HTTP/1.1","RequestScheme":"https","RetryAttempts":0,"RouterName":"ocis@docker","ServiceAddr":"172.18.0.2:9200","ServiceName":"ocis@docker","ServiceURL":{"Scheme":"http","Opaque":"","User":null,"Host":"172.18.0.2:9200","Path":"","RawPath":"","OmitHost":false,"ForceQuery":false,"RawQuery":"","Fragment":"","RawFragment":""},"StartLocal":"2022-11-17T11:12:53.815762074Z","StartUTC":"2022-11-17T11:12:53.815762074Z","TLSCipher":"TLS_AES_128_GCM_SHA256","TLSVersion":"1.3","entryPointName":"https","level":"info","msg":"","request_X-Request-Id":"0f4c92a3-0eeb-44e5-ad23-5e53bddb5f17","time":"2022-11-17T11:12:53Z"}
docker-compose logs ocis | grep 0f4c92a3-0eeb-44e5-ad23-5e53bddb5f17
ocis-ocis-1  | {"level":"info","service":"proxy","proto":"HTTP/1.1","request-id":"0f4c92a3-0eeb-44e5-ad23-5e53bddb5f17","remote-addr":"80.187.115.121","method":"POST","status":401,"path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c","duration":1.040008,"bytes":0,"time":"2022-11-17T11:12:53.81824284Z","message":"access-log"}

98fe7dec-6269-4b8f-8bf7-4defed95862a

docker-compose logs traefik | grep 98fe7dec-6269-4b8f-8bf7-4defed95862a
ocis-traefik-1  | {"ClientAddr":"80.187.115.121:26375","ClientHost":"80.187.115.121","ClientPort":"26375","ClientUsername":"-","DownstreamContentSize":0,"DownstreamStatus":401,"Duration":69668952,"OriginContentSize":0,"OriginDuration":69636984,"OriginStatus":401,"Overhead":31968,"RequestAddr":"ocis.ocis-traefik.released.owncloud.works","RequestContentSize":16384,"RequestCount":7289,"RequestHost":"ocis.ocis-traefik.released.owncloud.works","RequestMethod":"POST","RequestPath":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c","RequestPort":"-","RequestProtocol":"HTTP/1.1","RequestScheme":"https","RetryAttempts":0,"RouterName":"ocis@docker","ServiceAddr":"172.18.0.2:9200","ServiceName":"ocis@docker","ServiceURL":{"Scheme":"http","Opaque":"","User":null,"Host":"172.18.0.2:9200","Path":"","RawPath":"","OmitHost":false,"ForceQuery":false,"RawQuery":"","Fragment":"","RawFragment":""},"StartLocal":"2022-11-17T11:12:54.354955092Z","StartUTC":"2022-11-17T11:12:54.354955092Z","TLSCipher":"TLS_AES_128_GCM_SHA256","TLSVersion":"1.3","entryPointName":"https","level":"info","msg":"","request_X-Request-Id":"98fe7dec-6269-4b8f-8bf7-4defed95862a","time":"2022-11-17T11:12:54Z"}
docker-compose logs ocis | grep 98fe7dec-6269-4b8f-8bf7-4defed95862a
ocis-ocis-1  | {"level":"info","service":"proxy","proto":"HTTP/1.1","request-id":"98fe7dec-6269-4b8f-8bf7-4defed95862a","remote-addr":"80.187.115.121","method":"POST","status":401,"path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c","duration":1.480032,"bytes":0,"time":"2022-11-17T11:12:54.357488372Z","message":"access-log"}

ae652a0a-5a01-45b7-8c74-fc58f530f71a

docker-compose logs traefik | grep ae652a0a-5a01-45b7-8c74-fc58f530f71a
ocis-traefik-1  | {"ClientAddr":"80.187.115.121:16955","ClientHost":"80.187.115.121","ClientPort":"16955","ClientUsername":"-","DownstreamContentSize":0,"DownstreamStatus":401,"Duration":22120349,"OriginContentSize":0,"OriginDuration":22037822,"OriginStatus":401,"Overhead":82527,"RequestAddr":"ocis.ocis-traefik.released.owncloud.works","RequestContentSize":16384,"RequestCount":7290,"RequestHost":"ocis.ocis-traefik.released.owncloud.works","RequestMethod":"POST","RequestPath":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c","RequestPort":"-","RequestProtocol":"HTTP/1.1","RequestScheme":"https","RetryAttempts":0,"RouterName":"ocis@docker","ServiceAddr":"172.18.0.2:9200","ServiceName":"ocis@docker","ServiceURL":{"Scheme":"http","Opaque":"","User":null,"Host":"172.18.0.2:9200","Path":"","RawPath":"","OmitHost":false,"ForceQuery":false,"RawQuery":"","Fragment":"","RawFragment":""},"StartLocal":"2022-11-17T11:12:54.558098713Z","StartUTC":"2022-11-17T11:12:54.558098713Z","TLSCipher":"TLS_AES_128_GCM_SHA256","TLSVersion":"1.3","entryPointName":"https","level":"info","msg":"","request_X-Request-Id":"ae652a0a-5a01-45b7-8c74-fc58f530f71a","time":"2022-11-17T11:12:54Z"}
docker-compose logs ocis | grep ae652a0a-5a01-45b7-8c74-fc58f530f71a
ocis-ocis-1  | {"level":"info","service":"proxy","proto":"HTTP/1.1","request-id":"ae652a0a-5a01-45b7-8c74-fc58f530f71a","remote-addr":"80.187.115.121","method":"POST","status":401,"path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c","duration":1.657,"bytes":0,"time":"2022-11-17T11:12:54.560594548Z","message":"access-log"}

3b192724-815f-415d-8280-28f8020fd666

docker-compose logs ocis | grep 3b192724-815f-415d-8280-28f8020fd666
ocis-ocis-1  | {"level":"info","service":"proxy","proto":"HTTP/1.1","request-id":"3b192724-815f-415d-8280-28f8020fd666","remote-addr":"80.187.115.121","method":"POST","status":401,"path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c","duration":1.182058,"bytes":0,"time":"2022-11-17T11:12:54.789607835Z","message":"access-log"}
docker-compose logs traefik | grep 3b192724-815f-415d-8280-28f8020fd666
ocis-traefik-1  | {"ClientAddr":"80.187.115.121:26380","ClientHost":"80.187.115.121","ClientPort":"26380","ClientUsername":"-","DownstreamContentSize":0,"DownstreamStatus":401,"Duration":72260442,"OriginContentSize":0,"OriginDuration":72186419,"OriginStatus":401,"Overhead":74023,"RequestAddr":"ocis.ocis-traefik.released.owncloud.works","RequestContentSize":16384,"RequestCount":7291,"RequestHost":"ocis.ocis-traefik.released.owncloud.works","RequestMethod":"POST","RequestPath":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c","RequestPort":"-","RequestProtocol":"HTTP/1.1","RequestScheme":"https","RetryAttempts":0,"RouterName":"ocis@docker","ServiceAddr":"172.18.0.2:9200","ServiceName":"ocis@docker","ServiceURL":{"Scheme":"http","Opaque":"","User":null,"Host":"172.18.0.2:9200","Path":"","RawPath":"","OmitHost":false,"ForceQuery":false,"RawQuery":"","Fragment":"","RawFragment":""},"StartLocal":"2022-11-17T11:12:54.78774379Z","StartUTC":"2022-11-17T11:12:54.78774379Z","TLSCipher":"TLS_AES_128_GCM_SHA256","TLSVersion":"1.3","entryPointName":"https","level":"info","msg":"","request_X-Request-Id":"3b192724-815f-415d-8280-28f8020fd666","time":"2022-11-17T11:12:54Z"}

db2f0ac1-51d9-4ece-afe2-18943cbd6951

docker-compose logs traefik | grep db2f0ac1-51d9-4ece-afe2-18943cbd6951
ocis-traefik-1  | {"ClientAddr":"80.187.115.121:8521","ClientHost":"80.187.115.121","ClientPort":"8521","ClientUsername":"-","DownstreamContentSize":0,"DownstreamStatus":401,"Duration":94352221,"OriginContentSize":0,"OriginDuration":94296441,"OriginStatus":401,"Overhead":55780,"RequestAddr":"ocis.ocis-traefik.released.owncloud.works","RequestContentSize":16384,"RequestCount":7475,"RequestHost":"ocis.ocis-traefik.released.owncloud.works","RequestMethod":"POST","RequestPath":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c","RequestPort":"-","RequestProtocol":"HTTP/1.1","RequestScheme":"https","RetryAttempts":0,"RouterName":"ocis@docker","ServiceAddr":"172.18.0.2:9200","ServiceName":"ocis@docker","ServiceURL":{"Scheme":"http","Opaque":"","User":null,"Host":"172.18.0.2:9200","Path":"","RawPath":"","OmitHost":false,"ForceQuery":false,"RawQuery":"","Fragment":"","RawFragment":""},"StartLocal":"2022-11-17T11:19:08.066224477Z","StartUTC":"2022-11-17T11:19:08.066224477Z","TLSCipher":"TLS_AES_128_GCM_SHA256","TLSVersion":"1.3","entryPointName":"https","level":"info","msg":"","request_X-Request-Id":"db2f0ac1-51d9-4ece-afe2-18943cbd6951","time":"2022-11-17T11:19:08Z"}
docker-compose logs ocis | grep db2f0ac1-51d9-4ece-afe2-18943cbd6951
ocis-ocis-1  | {"level":"info","service":"proxy","proto":"HTTP/1.1","request-id":"db2f0ac1-51d9-4ece-afe2-18943cbd6951","remote-addr":"80.187.115.121","method":"POST","status":401,"path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c","duration":1.004692,"bytes":0,"time":"2022-11-17T11:19:08.068400363Z","message":"access-log"}

196cb09b-1d62-4a1b-b225-79b9bc4f173b

docker-compose logs traefik | grep 196cb09b-1d62-4a1b-b225-79b9bc4f173b
ocis-traefik-1  | {"ClientAddr":"80.187.115.121:8461","ClientHost":"80.187.115.121","ClientPort":"8461","ClientUsername":"-","DownstreamContentSize":0,"DownstreamStatus":401,"Duration":99474776,"OriginContentSize":0,"OriginDuration":99393922,"OriginStatus":401,"Overhead":80854,"RequestAddr":"ocis.ocis-traefik.released.owncloud.works","RequestContentSize":16384,"RequestCount":7470,"RequestHost":"ocis.ocis-traefik.released.owncloud.works","RequestMethod":"POST","RequestPath":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c","RequestPort":"-","RequestProtocol":"HTTP/1.1","RequestScheme":"https","RetryAttempts":0,"RouterName":"ocis@docker","ServiceAddr":"172.18.0.2:9200","ServiceName":"ocis@docker","ServiceURL":{"Scheme":"http","Opaque":"","User":null,"Host":"172.18.0.2:9200","Path":"","RawPath":"","OmitHost":false,"ForceQuery":false,"RawQuery":"","Fragment":"","RawFragment":""},"StartLocal":"2022-11-17T11:19:05.915595811Z","StartUTC":"2022-11-17T11:19:05.915595811Z","TLSCipher":"TLS_AES_128_GCM_SHA256","TLSVersion":"1.3","entryPointName":"https","level":"info","msg":"","request_X-Request-Id":"196cb09b-1d62-4a1b-b225-79b9bc4f173b","time":"2022-11-17T11:19:06Z"}
docker-compose logs ocis | grep 196cb09b-1d62-4a1b-b225-79b9bc4f173b
ocis-ocis-1  | {"level":"info","service":"proxy","proto":"HTTP/1.1","request-id":"196cb09b-1d62-4a1b-b225-79b9bc4f173b","remote-addr":"80.187.115.121","method":"POST","status":401,"path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c","duration":1.729166,"bytes":0,"time":"2022-11-17T11:19:05.918027817Z","message":"access-log"}

75129963-5551-41a8-ac75-4ebd4c7b6b08

docker-compose logs traefik | grep 75129963-5551-41a8-ac75-4ebd4c7b6b08
ocis-traefik-1  | {"ClientAddr":"80.187.115.121:8515","ClientHost":"80.187.115.121","ClientPort":"8515","ClientUsername":"-","DownstreamContentSize":0,"DownstreamStatus":401,"Duration":100903741,"OriginContentSize":0,"OriginDuration":100859160,"OriginStatus":401,"Overhead":44581,"RequestAddr":"ocis.ocis-traefik.released.owncloud.works","RequestContentSize":16384,"RequestCount":7474,"RequestHost":"ocis.ocis-traefik.released.owncloud.works","RequestMethod":"POST","RequestPath":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c","RequestPort":"-","RequestProtocol":"HTTP/1.1","RequestScheme":"https","RetryAttempts":0,"RouterName":"ocis@docker","ServiceAddr":"172.18.0.2:9200","ServiceName":"ocis@docker","ServiceURL":{"Scheme":"http","Opaque":"","User":null,"Host":"172.18.0.2:9200","Path":"","RawPath":"","OmitHost":false,"ForceQuery":false,"RawQuery":"","Fragment":"","RawFragment":""},"StartLocal":"2022-11-17T11:19:07.614886261Z","StartUTC":"2022-11-17T11:19:07.614886261Z","TLSCipher":"TLS_AES_128_GCM_SHA256","TLSVersion":"1.3","entryPointName":"https","level":"info","msg":"","request_X-Request-Id":"75129963-5551-41a8-ac75-4ebd4c7b6b08","time":"2022-11-17T11:19:07Z"}
docker-compose logs ocis | grep 75129963-5551-41a8-ac75-4ebd4c7b6b08
ocis-ocis-1  | {"level":"info","service":"proxy","proto":"HTTP/1.1","request-id":"75129963-5551-41a8-ac75-4ebd4c7b6b08","remote-addr":"80.187.115.121","method":"POST","status":401,"path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$f7fbf8c8-139b-4376-b307-cf0a8c2d0d9c","duration":0.865625,"bytes":0,"time":"2022-11-17T11:19:07.616606419Z","message":"access-log"}

PROPFIND

074c8b9d-8ba5-4edd-8eb7-7719d9c316a1      PROPFIND   Connection closed   0h, 0min, 0s, 92ms           https://ocis.ocis-traefik.released.owncloud.works/remote.php/webdav/
ea33cf8c-634d-400f-9ce2-c93bee37abf2      PROPFIND   Connection closed   0h, 0min, 0s, 51ms           https://ocis.ocis-traefik.released.owncloud.works/remote.php/webdav/

none of these was found in either the Traefik access log, nor in the oCIS access log

@wkloucek
Copy link
Contributor

wkloucek commented Nov 17, 2022

I can't reproduce "connection closed" when MITMproxy is active. But I can see the 401 behaviour.

POST -> 201

image

image

image

docker-compose logs | grep 7aa4656e-3c58-42cc-9a7b-79bc753f0bc6
ocis-ocis-1      | {"level":"info","service":"proxy","proto":"HTTP/1.1","request-id":"7aa4656e-3c58-42cc-9a7b-79bc753f0bc6","remote-addr":"37.4.230.17","method":"POST","status":201,"path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$92dad27d-6eb8-41b5-b911-1721e61b3f31","duration":62584.138946,"bytes":0,"time":"2022-11-17T12:07:13.093219546Z","message":"access-log"}
ocis-traefik-1   | {"ClientAddr":"37.4.230.17:6889","ClientHost":"37.4.230.17","ClientPort":"6889","ClientUsername":"-","DownstreamContentSize":0,"DownstreamStatus":201,"Duration":62586526448,"OriginContentSize":0,"OriginDuration":62586477637,"OriginStatus":201,"Overhead":48811,"RequestAddr":"ocis.ocis-keycloak.released.owncloud.works","RequestContentSize":31509339,"RequestCount":21831,"RequestHost":"ocis.ocis-keycloak.released.owncloud.works","RequestMethod":"POST","RequestPath":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$92dad27d-6eb8-41b5-b911-1721e61b3f31","RequestPort":"-","RequestProtocol":"HTTP/1.1","RequestScheme":"https","RetryAttempts":0,"RouterName":"ocis@docker","ServiceAddr":"172.18.0.3:9200","ServiceName":"ocis@docker","ServiceURL":{"Scheme":"http","Opaque":"","User":null,"Host":"172.18.0.3:9200","Path":"","RawPath":"","OmitHost":false,"ForceQuery":false,"RawQuery":"","Fragment":"","RawFragment":""},"StartLocal":"2022-11-17T12:06:10.508614708Z","StartUTC":"2022-11-17T12:06:10.508614708Z","TLSCipher":"TLS_AES_128_GCM_SHA256","TLSVersion":"1.3","entryPointName":"https","level":"info","msg":"","request_X-Request-Id":"7aa4656e-3c58-42cc-9a7b-79bc753f0bc6","time":"2022-11-17T12:07:13Z"}

POST -> 401

image

image

image

docker-compose logs | grep 5efad4bb-08ba-4b57-a06e-014e32f45e00
ocis-ocis-1      | {"level":"info","service":"proxy","proto":"HTTP/1.1","request-id":"5efad4bb-08ba-4b57-a06e-014e32f45e00","remote-addr":"37.4.230.17","method":"POST","status":401,"path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$92dad27d-6eb8-41b5-b911-1721e61b3f31","duration":1.4564,"bytes":0,"time":"2022-11-17T12:07:13.345955818Z","message":"access-log"}
ocis-traefik-1   | {"ClientAddr":"37.4.230.17:6889","ClientHost":"37.4.230.17","ClientPort":"6889","ClientUsername":"-","DownstreamContentSize":0,"DownstreamStatus":401,"Duration":56466917,"OriginContentSize":0,"OriginDuration":56374812,"OriginStatus":401,"Overhead":92105,"RequestAddr":"ocis.ocis-keycloak.released.owncloud.works","RequestContentSize":16384,"RequestCount":21850,"RequestHost":"ocis.ocis-keycloak.released.owncloud.works","RequestMethod":"POST","RequestPath":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$92dad27d-6eb8-41b5-b911-1721e61b3f31","RequestPort":"-","RequestProtocol":"HTTP/1.1","RequestScheme":"https","RetryAttempts":0,"RouterName":"ocis@docker","ServiceAddr":"172.18.0.3:9200","ServiceName":"ocis@docker","ServiceURL":{"Scheme":"http","Opaque":"","User":null,"Host":"172.18.0.3:9200","Path":"","RawPath":"","OmitHost":false,"ForceQuery":false,"RawQuery":"","Fragment":"","RawFragment":""},"StartLocal":"2022-11-17T12:07:13.343618719Z","StartUTC":"2022-11-17T12:07:13.343618719Z","TLSCipher":"TLS_AES_128_GCM_SHA256","TLSVersion":"1.3","entryPointName":"https","level":"info","msg":"","request_X-Request-Id":"5efad4bb-08ba-4b57-a06e-014e32f45e00","time":"2022-11-17T12:07:13Z"}

@wkloucek
Copy link
Contributor

Without MITMproxy it's quite easy to reproduce:

image

Please note the different "Issue" for the first entry vs. all other entries

@wkloucek
Copy link
Contributor

The respective log for the "Host requires authentication" entry:

14:56:00:574 [ info sync.propagator ]:	Starting SyncInstruction(CSYNC_INSTRUCTION_NEW) propagation of "Example Files/Tim Berners-Lee - Web Developer.jpg" by OCC::PropagateUploadFileTUS(0x4dfb490)
11-17 14:56:00:574 [ info sync.checksums ]:	Computing OCC::CheckSums::Algorithm::SHA1 checksum of "/home/kloucek/Desktop/testpilotcloud - Albert [email protected]/Personal/Example Files/Tim Berners-Lee - Web Developer.jpg" in a thread
11-17 14:56:00:574 [ debug sync.propagator ]	[ OCC::OwncloudPropagator::scheduleNextJobImpl ]:	Can pump in another request! activeJobs = 3
11-17 14:56:00:574 [ debug sync.propagator.upload.tus ]	[ OCC::PropagateUploadFileTUS::startNextChunk ]:	Starting creation with upload: "/Example Files/Tim Berners-Lee - Web Developer.jpg"
11-17 14:56:00:574 [ debug sync.propagator.upload.tus ]	[ OCC::PropagateUploadFileTUS::makeCreationWithUploadJob ]:	FullPath: "/Example Files/Tim Berners-Lee - Web Developer.jpg" Base64: "L0V4YW1wbGUgRmlsZXMvVGltIEJlcm5lcnMtTGVlIC0gV2ViIERldmVsb3Blci5qcGc="
11-17 14:56:00:574 [ debug sync.propagator.upload.tus ]	[ OCC::PropagateUploadFileTUS::startNextChunk ]:	Offset: 0 0 Chunk: 29427 0
11-17 14:56:00:574 [ info sync.httplogger ]:	"cb90686e-001a-48bf-ad96-a2469e3e0c67: Request: POST https://ocis.ocis-keycloak.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2 Header: { X-OC-Mtime: 1454430442, Content-Type: application/offset+octet-stream, Content-Length: 29427, Upload-Offset: 0, Tus-Resumable: 1.0.0, Upload-Metadata: filename L0V4YW1wbGUgRmlsZXMvVGltIEJlcm5lcnMtTGVlIC0gV2ViIERldmVsb3Blci5qcGc=,checksum U0hBMSA4YjMxMTY1NTg5MmI3NGYyNjRhMDIzYTNlZGU5YjU4YzY0ODEyMjBh, Upload-Length: 29427, User-Agent: Mozilla/5.0 (Linux) mirall/3.0.0.9116-rc1 (testpilotcloud, manjaro-6.0.6-1-MANJARO ClientArchitecture: x86_64 OsArchitecture: x86_64), Accept: */*, X-Request-ID: cb90686e-001a-48bf-ad96-a2469e3e0c67, Original-Request-ID: cb90686e-001a-48bf-ad96-a2469e3e0c67, } Data: [29427 bytes of application/offset+octet-stream data]"
11-17 14:56:00:574 [ info sync.networkjob ]:	Created OCC::SimpleNetworkJob(OCC::Account("Albert [email protected]"), "https://ocis.ocis-keycloak.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2", "POST", Original-Request-ID: "cb90686e-001a-48bf-ad96-a2469e3e0c67", X-Request-ID: "cb90686e-001a-48bf-ad96-a2469e3e0c67") for OCC::PropagateUploadFileTUS(0x4dfb490)
11-17 14:56:00:784 [ info sync.httplogger ]:	"cb90686e-001a-48bf-ad96-a2469e3e0c67: Response: POST 401 (Error: Host requires authentication,duration(0h, 0min, 0s, 209ms)) https://ocis.ocis-keycloak.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2 Header: { Content-Length: 0, Date: Thu, 17 Nov 2022 13:56:00 GMT, Www-Authenticate: Bearer realm=\"ocis.ocis-keycloak.released.owncloud.works\", charset=\"UTF-8\", } Data: []"
11-17 14:56:00:784 [ debug sync.credentials.http ]	[ OCC::HttpCredentials::slotAuthentication ]:	void OCC::HttpCredentials::slotAuthentication(QNetworkReply*, QAuthenticator*) QNetworkReplyHttpImpl(0x289ceb0)
11-17 14:56:00:784 [ debug sync.networkjob.jobqueue ]	[ OCC::JobQueue::retry ]:	Direct retry OCC::SimpleNetworkJob(OCC::Account("Albert [email protected]"), "https://ocis.ocis-keycloak.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2", "POST", Original-Request-ID: "cb90686e-001a-48bf-ad96-a2469e3e0c67", X-Request-ID: "cb90686e-001a-48bf-ad96-a2469e3e0c67", NetworkError: "Host requires authentication")
11-17 14:56:00:784 [ info sync.networkjob ]:	Restarting OCC::SimpleNetworkJob(OCC::Account("Albert [email protected]"), "https://ocis.ocis-keycloak.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2", "POST", Original-Request-ID: "cb90686e-001a-48bf-ad96-a2469e3e0c67", X-Request-ID: "cb90686e-001a-48bf-ad96-a2469e3e0c67", NetworkError: "Host requires authentication") for the 1 time
11-17 14:56:00:784 [ info sync.httplogger ]:	"3dc48ea6-9b13-47f5-aa6c-2a95a30db61e: Request: POST https://ocis.ocis-keycloak.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2 Header: { X-OC-Mtime: 1454430442, Content-Type: application/offset+octet-stream, Content-Length: 29427, Upload-Offset: 0, Tus-Resumable: 1.0.0, Upload-Metadata: filename L0V4YW1wbGUgRmlsZXMvVGltIEJlcm5lcnMtTGVlIC0gV2ViIERldmVsb3Blci5qcGc=,checksum U0hBMSA4YjMxMTY1NTg5MmI3NGYyNjRhMDIzYTNlZGU5YjU4YzY0ODEyMjBh, Upload-Length: 29427, Original-Request-ID: cb90686e-001a-48bf-ad96-a2469e3e0c67, User-Agent: Mozilla/5.0 (Linux) mirall/3.0.0.9116-rc1 (testpilotcloud, manjaro-6.0.6-1-MANJARO ClientArchitecture: x86_64 OsArchitecture: x86_64), Accept: */*, X-Request-ID: 3dc48ea6-9b13-47f5-aa6c-2a95a30db61e, } Data: [29427 bytes of application/offset+octet-stream data]"
11-17 14:56:00:785 [ debug sync.networkjob ]	[ OCC::AbstractNetworkJob::slotFinished ]:	Queued: OCC::SimpleNetworkJob(OCC::Account("Albert [email protected]"), "https://ocis.ocis-keycloak.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2", "POST", Original-Request-ID: "cb90686e-001a-48bf-ad96-a2469e3e0c67", X-Request-ID: "3dc48ea6-9b13-47f5-aa6c-2a95a30db61e") for retry
11-17 14:56:00:886 [ info sync.httplogger ]:	"3dc48ea6-9b13-47f5-aa6c-2a95a30db61e: Response: POST 401 (Error: Host requires authentication,duration(0h, 0min, 0s, 101ms)) https://ocis.ocis-keycloak.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2 Header: { Content-Length: 0, Date: Thu, 17 Nov 2022 13:56:00 GMT, Www-Authenticate: Bearer realm=\"ocis.ocis-keycloak.released.owncloud.works\", charset=\"UTF-8\", } Data: []"
11-17 14:56:00:886 [ debug sync.credentials.http ]	[ OCC::HttpCredentials::slotAuthentication ]:	void OCC::HttpCredentials::slotAuthentication(QNetworkReply*, QAuthenticator*) QNetworkReplyHttpImpl(0xbda8ea0)
11-17 14:56:00:886 [ debug sync.networkjob.jobqueue ]	[ OCC::JobQueue::retry ]:	Direct retry OCC::SimpleNetworkJob(OCC::Account("Albert [email protected]"), "https://ocis.ocis-keycloak.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2", "POST", Original-Request-ID: "cb90686e-001a-48bf-ad96-a2469e3e0c67", X-Request-ID: "3dc48ea6-9b13-47f5-aa6c-2a95a30db61e", NetworkError: "Host requires authentication")
11-17 14:56:00:886 [ info sync.networkjob ]:	Restarting OCC::SimpleNetworkJob(OCC::Account("Albert [email protected]"), "https://ocis.ocis-keycloak.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2", "POST", Original-Request-ID: "cb90686e-001a-48bf-ad96-a2469e3e0c67", X-Request-ID: "3dc48ea6-9b13-47f5-aa6c-2a95a30db61e", NetworkError: "Host requires authentication") for the 2 time
11-17 14:56:00:886 [ info sync.httplogger ]:	"7218e3fd-c768-4570-9ce0-d832a0bedeaf: Request: POST https://ocis.ocis-keycloak.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2 Header: { X-OC-Mtime: 1454430442, Content-Type: application/offset+octet-stream, Content-Length: 29427, Upload-Offset: 0, Tus-Resumable: 1.0.0, Upload-Metadata: filename L0V4YW1wbGUgRmlsZXMvVGltIEJlcm5lcnMtTGVlIC0gV2ViIERldmVsb3Blci5qcGc=,checksum U0hBMSA4YjMxMTY1NTg5MmI3NGYyNjRhMDIzYTNlZGU5YjU4YzY0ODEyMjBh, Upload-Length: 29427, Original-Request-ID: cb90686e-001a-48bf-ad96-a2469e3e0c67, User-Agent: Mozilla/5.0 (Linux) mirall/3.0.0.9116-rc1 (testpilotcloud, manjaro-6.0.6-1-MANJARO ClientArchitecture: x86_64 OsArchitecture: x86_64), Accept: */*, X-Request-ID: 7218e3fd-c768-4570-9ce0-d832a0bedeaf, } Data: [29427 bytes of application/offset+octet-stream data]"
11-17 14:56:00:886 [ debug sync.networkjob ]	[ OCC::AbstractNetworkJob::slotFinished ]:	Queued: OCC::SimpleNetworkJob(OCC::Account("Albert [email protected]"), "https://ocis.ocis-keycloak.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2", "POST", Original-Request-ID: "cb90686e-001a-48bf-ad96-a2469e3e0c67", X-Request-ID: "7218e3fd-c768-4570-9ce0-d832a0bedeaf") for retry
11-17 14:56:00:988 [ info sync.httplogger ]:	"7218e3fd-c768-4570-9ce0-d832a0bedeaf: Response: POST 401 (Error: Host requires authentication,duration(0h, 0min, 0s, 102ms)) https://ocis.ocis-keycloak.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2 Header: { Content-Length: 0, Date: Thu, 17 Nov 2022 13:56:00 GMT, Www-Authenticate: Bearer realm=\"ocis.ocis-keycloak.released.owncloud.works\", charset=\"UTF-8\", } Data: []"
11-17 14:56:00:988 [ debug sync.credentials.http ]	[ OCC::HttpCredentials::slotAuthentication ]:	void OCC::HttpCredentials::slotAuthentication(QNetworkReply*, QAuthenticator*) QNetworkReplyHttpImpl(0xbdea0b0)
11-17 14:56:00:989 [ debug sync.networkjob.jobqueue ]	[ OCC::JobQueue::retry ]:	Direct retry OCC::SimpleNetworkJob(OCC::Account("Albert [email protected]"), "https://ocis.ocis-keycloak.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2", "POST", Original-Request-ID: "cb90686e-001a-48bf-ad96-a2469e3e0c67", X-Request-ID: "7218e3fd-c768-4570-9ce0-d832a0bedeaf", NetworkError: "Host requires authentication")
11-17 14:56:00:989 [ info sync.networkjob ]:	Restarting OCC::SimpleNetworkJob(OCC::Account("Albert [email protected]"), "https://ocis.ocis-keycloak.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2", "POST", Original-Request-ID: "cb90686e-001a-48bf-ad96-a2469e3e0c67", X-Request-ID: "7218e3fd-c768-4570-9ce0-d832a0bedeaf", NetworkError: "Host requires authentication") for the 3 time
11-17 14:56:00:989 [ info sync.httplogger ]:	"e1f07795-6f51-46f7-92fb-0300d1e36401: Request: POST https://ocis.ocis-keycloak.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2 Header: { X-OC-Mtime: 1454430442, Content-Type: application/offset+octet-stream, Content-Length: 29427, Upload-Offset: 0, Tus-Resumable: 1.0.0, Upload-Metadata: filename L0V4YW1wbGUgRmlsZXMvVGltIEJlcm5lcnMtTGVlIC0gV2ViIERldmVsb3Blci5qcGc=,checksum U0hBMSA4YjMxMTY1NTg5MmI3NGYyNjRhMDIzYTNlZGU5YjU4YzY0ODEyMjBh, Upload-Length: 29427, Original-Request-ID: cb90686e-001a-48bf-ad96-a2469e3e0c67, User-Agent: Mozilla/5.0 (Linux) mirall/3.0.0.9116-rc1 (testpilotcloud, manjaro-6.0.6-1-MANJARO ClientArchitecture: x86_64 OsArchitecture: x86_64), Accept: */*, X-Request-ID: e1f07795-6f51-46f7-92fb-0300d1e36401, } Data: [29427 bytes of application/offset+octet-stream data]"
11-17 14:56:00:989 [ debug sync.networkjob ]	[ OCC::AbstractNetworkJob::slotFinished ]:	Queued: OCC::SimpleNetworkJob(OCC::Account("Albert [email protected]"), "https://ocis.ocis-keycloak.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2", "POST", Original-Request-ID: "cb90686e-001a-48bf-ad96-a2469e3e0c67", X-Request-ID: "e1f07795-6f51-46f7-92fb-0300d1e36401") for retry
11-17 14:56:01:092 [ info sync.httplogger ]:	"e1f07795-6f51-46f7-92fb-0300d1e36401: Response: POST 401 (Error: Host requires authentication,duration(0h, 0min, 0s, 102ms)) https://ocis.ocis-keycloak.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2 Header: { Content-Length: 0, Date: Thu, 17 Nov 2022 13:56:01 GMT, Www-Authenticate: Bearer realm=\"ocis.ocis-keycloak.released.owncloud.works\", charset=\"UTF-8\", } Data: []"
11-17 14:56:01:092 [ debug sync.credentials.http ]	[ OCC::HttpCredentials::slotAuthentication ]:	void OCC::HttpCredentials::slotAuthentication(QNetworkReply*, QAuthenticator*) QNetworkReplyHttpImpl(0x2879800)
11-17 14:56:01:092 [ debug sync.networkjob.jobqueue ]	[ OCC::JobQueue::retry ]:	Direct retry OCC::SimpleNetworkJob(OCC::Account("Albert [email protected]"), "https://ocis.ocis-keycloak.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2", "POST", Original-Request-ID: "cb90686e-001a-48bf-ad96-a2469e3e0c67", X-Request-ID: "e1f07795-6f51-46f7-92fb-0300d1e36401", NetworkError: "Host requires authentication")
11-17 14:56:01:092 [ info sync.networkjob ]:	Restarting OCC::SimpleNetworkJob(OCC::Account("Albert [email protected]"), "https://ocis.ocis-keycloak.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2", "POST", Original-Request-ID: "cb90686e-001a-48bf-ad96-a2469e3e0c67", X-Request-ID: "e1f07795-6f51-46f7-92fb-0300d1e36401", NetworkError: "Host requires authentication") for the 4 time
11-17 14:56:01:092 [ info sync.httplogger ]:	"2b9c1e44-ff08-4793-bc01-c3b72421416c: Request: POST https://ocis.ocis-keycloak.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2 Header: { X-OC-Mtime: 1454430442, Content-Type: application/offset+octet-stream, Content-Length: 29427, Upload-Offset: 0, Tus-Resumable: 1.0.0, Upload-Metadata: filename L0V4YW1wbGUgRmlsZXMvVGltIEJlcm5lcnMtTGVlIC0gV2ViIERldmVsb3Blci5qcGc=,checksum U0hBMSA4YjMxMTY1NTg5MmI3NGYyNjRhMDIzYTNlZGU5YjU4YzY0ODEyMjBh, Upload-Length: 29427, Original-Request-ID: cb90686e-001a-48bf-ad96-a2469e3e0c67, User-Agent: Mozilla/5.0 (Linux) mirall/3.0.0.9116-rc1 (testpilotcloud, manjaro-6.0.6-1-MANJARO ClientArchitecture: x86_64 OsArchitecture: x86_64), Accept: */*, X-Request-ID: 2b9c1e44-ff08-4793-bc01-c3b72421416c, } Data: [29427 bytes of application/offset+octet-stream data]"
11-17 14:56:01:092 [ debug sync.networkjob ]	[ OCC::AbstractNetworkJob::slotFinished ]:	Queued: OCC::SimpleNetworkJob(OCC::Account("Albert [email protected]"), "https://ocis.ocis-keycloak.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2", "POST", Original-Request-ID: "cb90686e-001a-48bf-ad96-a2469e3e0c67", X-Request-ID: "2b9c1e44-ff08-4793-bc01-c3b72421416c") for retry
11-17 14:56:01:209 [ info sync.httplogger ]:	"2b9c1e44-ff08-4793-bc01-c3b72421416c: Response: POST 401 (Error: Host requires authentication,duration(0h, 0min, 0s, 116ms)) https://ocis.ocis-keycloak.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2 Header: { Content-Length: 0, Date: Thu, 17 Nov 2022 13:56:01 GMT, Www-Authenticate: Bearer realm=\"ocis.ocis-keycloak.released.owncloud.works\", charset=\"UTF-8\", } Data: []"
11-17 14:56:01:209 [ debug sync.credentials.http ]	[ OCC::HttpCredentials::slotAuthentication ]:	void OCC::HttpCredentials::slotAuthentication(QNetworkReply*, QAuthenticator*) QNetworkReplyHttpImpl(0x28ed140)
11-17 14:56:01:209 [ debug sync.networkjob.jobqueue ]	[ OCC::JobQueue::retry ]:	Direct retry OCC::SimpleNetworkJob(OCC::Account("Albert [email protected]"), "https://ocis.ocis-keycloak.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2", "POST", Original-Request-ID: "cb90686e-001a-48bf-ad96-a2469e3e0c67", X-Request-ID: "2b9c1e44-ff08-4793-bc01-c3b72421416c", NetworkError: "Host requires authentication")
11-17 14:56:01:209 [ info sync.networkjob ]:	Restarting OCC::SimpleNetworkJob(OCC::Account("Albert [email protected]"), "https://ocis.ocis-keycloak.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2", "POST", Original-Request-ID: "cb90686e-001a-48bf-ad96-a2469e3e0c67", X-Request-ID: "2b9c1e44-ff08-4793-bc01-c3b72421416c", NetworkError: "Host requires authentication") for the 5 time
11-17 14:56:01:209 [ info sync.httplogger ]:	"48deb187-8ec5-4223-a848-b647780eb068: Request: POST https://ocis.ocis-keycloak.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2 Header: { X-OC-Mtime: 1454430442, Content-Type: application/offset+octet-stream, Content-Length: 29427, Upload-Offset: 0, Tus-Resumable: 1.0.0, Upload-Metadata: filename L0V4YW1wbGUgRmlsZXMvVGltIEJlcm5lcnMtTGVlIC0gV2ViIERldmVsb3Blci5qcGc=,checksum U0hBMSA4YjMxMTY1NTg5MmI3NGYyNjRhMDIzYTNlZGU5YjU4YzY0ODEyMjBh, Upload-Length: 29427, Original-Request-ID: cb90686e-001a-48bf-ad96-a2469e3e0c67, User-Agent: Mozilla/5.0 (Linux) mirall/3.0.0.9116-rc1 (testpilotcloud, manjaro-6.0.6-1-MANJARO ClientArchitecture: x86_64 OsArchitecture: x86_64), Accept: */*, X-Request-ID: 48deb187-8ec5-4223-a848-b647780eb068, } Data: [29427 bytes of application/offset+octet-stream data]"
11-17 14:56:01:209 [ debug sync.networkjob ]	[ OCC::AbstractNetworkJob::slotFinished ]:	Queued: OCC::SimpleNetworkJob(OCC::Account("Albert [email protected]"), "https://ocis.ocis-keycloak.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2", "POST", Original-Request-ID: "cb90686e-001a-48bf-ad96-a2469e3e0c67", X-Request-ID: "48deb187-8ec5-4223-a848-b647780eb068") for retry
11-17 14:56:01:321 [ info sync.httplogger ]:	"48deb187-8ec5-4223-a848-b647780eb068: Response: POST 401 (Error: Host requires authentication,duration(0h, 0min, 0s, 111ms)) https://ocis.ocis-keycloak.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2 Header: { Content-Length: 0, Date: Thu, 17 Nov 2022 13:56:01 GMT, Www-Authenticate: Bearer realm=\"ocis.ocis-keycloak.released.owncloud.works\", charset=\"UTF-8\", } Data: []"
11-17 14:56:01:321 [ debug sync.credentials.http ]	[ OCC::HttpCredentials::slotAuthentication ]:	void OCC::HttpCredentials::slotAuthentication(QNetworkReply*, QAuthenticator*) QNetworkReplyHttpImpl(0xc3e2160)
11-17 14:56:01:321 [ debug sync.networkjob ]	[ OCC::AbstractNetworkJob::needsRetry ]:	Not Retry too many retries 5 OCC::SimpleNetworkJob(OCC::Account("Albert [email protected]"), "https://ocis.ocis-keycloak.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2", "POST", Original-Request-ID: "cb90686e-001a-48bf-ad96-a2469e3e0c67", X-Request-ID: "48deb187-8ec5-4223-a848-b647780eb068", NetworkError: "Host requires authentication") QUrl("https://ocis.ocis-keycloak.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2")
11-17 14:56:01:321 [ warning sync.networkjob ]:	OCC::SimpleNetworkJob(OCC::Account("Albert [email protected]"), "https://ocis.ocis-keycloak.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2", "POST", Original-Request-ID: "cb90686e-001a-48bf-ad96-a2469e3e0c67", X-Request-ID: "48deb187-8ec5-4223-a848-b647780eb068", NetworkError: "Host requires authentication") QNetworkReply::AuthenticationRequiredError "Host requires authentication" 401
11-17 14:56:01:321 [ debug sync.propagator.upload.tus ]	[ OCC::PropagateUploadFileTUS::slotChunkFinished ]:	"/Example Files/Tim Berners-Lee - Web Developer.jpg" "POST"
11-17 14:56:01:321 [ debug sync.propagator.upload ]	[ OCC::PropagateUploadFileCommon::commonErrorHandling ]:	""
11-17 14:56:01:321 [ warning sync.propagator.upload ]:	void OCC::PropagateUploadFileCommon::abortWithError(OCC::SyncFileItem::Status, const QString&) "Example Files/Tim Berners-Lee - Web Developer.jpg" "Host requires authentication"
11-17 14:56:01:321 [ info sync.database ]:	Setting blacklist entry for "Example Files/Tim Berners-Lee - Web Developer.jpg" 1 "Host requires authentication" 1668693361 25 1454430442 "" "" OCC::SyncJournalErrorBlacklistRecord::Category::Normal
11-17 14:56:01:321 [ debug sync.database.sql ]	[ OCC::SqlQuery::exec ]:	SQL exec: Estimated query: "INSERT OR REPLACE INTO blacklist (path, lastTryEtag, lastTryModtime, retrycount, errorstring, lastTryTime, ignoreDuration, renameTarget, errorCategory, requestId) VALUES ( 'Example Files/Tim Berners-Lee - Web Developer.jpg', '', '1454430442', '1', 'Host requires authentication', '1668693361', '25', '', 'OCC::SyncJournalErrorBlacklistRecord::Category::Normal [0]', '48deb187-8ec5-4223-a848-b647780eb068')" Actual query: "INSERT OR REPLACE INTO blacklist (path, lastTryEtag, lastTryModtime, retrycount, errorstring, lastTryTime, ignoreDuration, renameTarget, errorCategory, requestId) VALUES ( 'Example Files/Tim Berners-Lee - Web Developer.jpg', '', 1454430442, 1, 'Host requires authentication', 1668693361, 25, NULL, 0, '48deb187-8ec5-4223-a848-b647780eb068')" Try: 0
11-17 14:56:01:321 [ debug sync.database.sql ]	[ OCC::SqlQuery::exec ]:	Last exec affected 1 rows.
11-17 14:56:01:321 [ info sync.propagator ]:	blacklisting  "Example Files/Tim Berners-Lee - Web Developer.jpg"  for  25 , retry count  1
11-17 14:56:01:321 [ warning sync.propagator ]:	Could not complete propagation of "Example Files/Tim Berners-Lee - Web Developer.jpg" by OCC::PropagateUploadFileTUS(0x4dfb490) with status OCC::SyncFileItem::NormalError and error: "Host requires authentication"
11-17 14:56:01:323 [ debug sync.statustracker ]	[ OCC::SyncFileStatusTracker::slotItemCompleted ]:	Item completed "Example Files/Tim Berners-Lee - Web Developer.jpg" OCC::SyncFileItem::NormalError SyncInstruction(CSYNC_INSTRUCTION_NEW)
11-17 14:56:01:323 [ debug sync.localdiscoverytracker ]	[ OCC::LocalDiscoveryTracker::slotItemCompleted ]:	inserted error item "Example Files/Tim Berners-Lee - Web Developer.jpg"
11-17 14:56:01:323 [ debug sync.networkjob ]	[ OCC::AbstractNetworkJob::slotFinished ]:	Network job finished OCC::SimpleNetworkJob(OCC::Account("Albert [email protected]"), "https://ocis.ocis-keycloak.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2", "POST", Original-Request-ID: "cb90686e-001a-48bf-ad96-a2469e3e0c67", X-Request-ID: "48deb187-8ec5-4223-a848-b647780eb068", NetworkError: "Host requires authentication")
docker-compose logs | grep cb90686e-001a-48bf-ad96-a2469e3e0c67
ocis-ocis-1      | {"level":"info","service":"proxy","proto":"HTTP/1.1","request-id":"cb90686e-001a-48bf-ad96-a2469e3e0c67","remote-addr":"37.4.230.17","method":"POST","status":401,"path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2","duration":0.373844,"bytes":0,"time":"2022-11-17T13:56:00.717189056Z","message":"access-log"}
ocis-traefik-1   | {"ClientAddr":"37.4.230.17:6846","ClientHost":"37.4.230.17","ClientPort":"6846","ClientUsername":"-","DownstreamContentSize":0,"DownstreamStatus":401,"Duration":64948454,"OriginContentSize":0,"OriginDuration":64869213,"OriginStatus":401,"Overhead":79241,"RequestAddr":"ocis.ocis-keycloak.released.owncloud.works","RequestContentSize":29427,"RequestCount":39292,"RequestHost":"ocis.ocis-keycloak.released.owncloud.works","RequestMethod":"POST","RequestPath":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2","RequestPort":"-","RequestProtocol":"HTTP/1.1","RequestScheme":"https","RetryAttempts":0,"RouterName":"ocis@docker","ServiceAddr":"172.18.0.3:9200","ServiceName":"ocis@docker","ServiceURL":{"Scheme":"http","Opaque":"","User":null,"Host":"172.18.0.3:9200","Path":"","RawPath":"","OmitHost":false,"ForceQuery":false,"RawQuery":"","Fragment":"","RawFragment":""},"StartLocal":"2022-11-17T13:56:00.715125153Z","StartUTC":"2022-11-17T13:56:00.715125153Z","TLSCipher":"TLS_AES_128_GCM_SHA256","TLSVersion":"1.3","entryPointName":"https","level":"info","msg":"","request_X-Request-Id":"cb90686e-001a-48bf-ad96-a2469e3e0c67","time":"2022-11-17T13:56:00Z"}
docker-compose logs | grep 48deb187-8ec5-4223-a848-b647780eb068
ocis-ocis-1      | {"level":"info","service":"proxy","proto":"HTTP/1.1","request-id":"48deb187-8ec5-4223-a848-b647780eb068","remote-addr":"37.4.230.17","method":"POST","status":401,"path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2","duration":0.967753,"bytes":0,"time":"2022-11-17T13:56:01.254835739Z","message":"access-log"}
ocis-traefik-1   | {"ClientAddr":"37.4.230.17:6846","ClientHost":"37.4.230.17","ClientPort":"6846","ClientUsername":"-","DownstreamContentSize":0,"DownstreamStatus":401,"Duration":62820171,"OriginContentSize":0,"OriginDuration":62755189,"OriginStatus":401,"Overhead":64982,"RequestAddr":"ocis.ocis-keycloak.released.owncloud.works","RequestContentSize":29427,"RequestCount":39297,"RequestHost":"ocis.ocis-keycloak.released.owncloud.works","RequestMethod":"POST","RequestPath":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2","RequestPort":"-","RequestProtocol":"HTTP/1.1","RequestScheme":"https","RetryAttempts":0,"RouterName":"ocis@docker","ServiceAddr":"172.18.0.3:9200","ServiceName":"ocis@docker","ServiceURL":{"Scheme":"http","Opaque":"","User":null,"Host":"172.18.0.3:9200","Path":"","RawPath":"","OmitHost":false,"ForceQuery":false,"RawQuery":"","Fragment":"","RawFragment":""},"StartLocal":"2022-11-17T13:56:01.252977964Z","StartUTC":"2022-11-17T13:56:01.252977964Z","TLSCipher":"TLS_AES_128_GCM_SHA256","TLSVersion":"1.3","entryPointName":"https","level":"info","msg":"","request_X-Request-Id":"48deb187-8ec5-4223-a848-b647780eb068","time":"2022-11-17T13:56:01Z"}

The respective logs for the connection closed entry:

11-17 14:56:00:264 [ debug sync.propagator ]	[ OCC::OwncloudPropagator::scheduleNextJobImpl ]:	Can pump in another request! activeJobs = 3
11-17 14:56:00:264 [ info sync.propagator ]:	Starting SyncInstruction(CSYNC_INSTRUCTION_NEW) propagation of "Example Files/1000x random.zip" by OCC::PropagateUploadFileTUS(0x7fe068105ae0)
11-17 14:56:00:264 [ info sync.checksums ]:	Computing OCC::CheckSums::Algorithm::SHA1 checksum of "/home/kloucek/Desktop/testpilotcloud - Albert [email protected]/Personal/Example Files/1000x random.zip" in a thread
11-17 14:56:00:336 [ debug sync.propagator.upload.tus ]	[ OCC::PropagateUploadFileTUS::startNextChunk ]:	Starting creation with upload: "/Example Files/1000x random.zip"
11-17 14:56:00:336 [ debug sync.propagator.upload.tus ]	[ OCC::PropagateUploadFileTUS::makeCreationWithUploadJob ]:	FullPath: "/Example Files/1000x random.zip" Base64: "L0V4YW1wbGUgRmlsZXMvMTAwMHggcmFuZG9tLnppcA=="
11-17 14:56:00:336 [ debug sync.propagator.upload.tus ]	[ OCC::PropagateUploadFileTUS::startNextChunk ]:	Offset: 0 0 Chunk: 17406848 0
11-17 14:56:00:336 [ info sync.httplogger ]:	"2966fd7e-8b99-45b1-8868-8654b1beb38d: Request: POST https://ocis.ocis-keycloak.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2 Header: { X-OC-Mtime: 1550175800, Content-Type: application/offset+octet-stream, Content-Length: 17406848, Upload-Offset: 0, Tus-Resumable: 1.0.0, Upload-Metadata: filename L0V4YW1wbGUgRmlsZXMvMTAwMHggcmFuZG9tLnppcA==,checksum U0hBMSBlOTA4NjUxYWRhNTQ5YmExZmYxZThjYzAzZTcyNTZiMDhjYTU1NTE0, Upload-Length: 17406848, User-Agent: Mozilla/5.0 (Linux) mirall/3.0.0.9116-rc1 (testpilotcloud, manjaro-6.0.6-1-MANJARO ClientArchitecture: x86_64 OsArchitecture: x86_64), Accept: */*, X-Request-ID: 2966fd7e-8b99-45b1-8868-8654b1beb38d, Original-Request-ID: 2966fd7e-8b99-45b1-8868-8654b1beb38d, } Data: [17406848 bytes of application/offset+octet-stream data]"
11-17 14:56:00:336 [ info sync.networkjob ]:	Created OCC::SimpleNetworkJob(OCC::Account("Albert [email protected]"), "https://ocis.ocis-keycloak.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2", "POST", Original-Request-ID: "2966fd7e-8b99-45b1-8868-8654b1beb38d", X-Request-ID: "2966fd7e-8b99-45b1-8868-8654b1beb38d") for OCC::PropagateUploadFileTUS(0x7fe068105ae0)
11-17 14:56:00:446 [ info sync.httplogger ]:	"ea3e9678-822a-4dde-ab6b-e4daff93eaf0: Response: MKCOL 401 (Error: Host requires authentication,duration(0h, 0min, 0s, 182ms)) https://ocis.ocis-keycloak.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2/Example Files/Video Files Header: { Content-Length: 211, Content-Type: text/xml; charset=utf-8, Date: Thu, 17 Nov 2022 13:56:00 GMT, Www-Authenticate: Bearer realm=\"ocis.ocis-keycloak.released.owncloud.works\", charset=\"UTF-8\", } Data: [<?xml version=\"1.0\" encoding=\"UTF-8\"?>\n<d:error xmlns:d=\"DAV\" xmlns:s=\"http://sabredav.org/ns\"><s:Exception>Sabre\\DAV\\Exception\\PermissionDenied</s:Exception><s:Message>Authentication error</s:Message></d:error>]"
11-17 14:56:00:446 [ debug sync.credentials.http ]	[ OCC::HttpCredentials::slotAuthentication ]:	void OCC::HttpCredentials::slotAuthentication(QNetworkReply*, QAuthenticator*) QNetworkReplyHttpImpl(0x4a64910)
11-17 14:56:00:446 [ debug sync.networkjob.jobqueue ]	[ OCC::JobQueue::retry ]:	Direct retry OCC::MkColJob(OCC::Account("Albert [email protected]"), "https://ocis.ocis-keycloak.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2/Example Files/Video Files", "MKCOL", Original-Request-ID: "ea3e9678-822a-4dde-ab6b-e4daff93eaf0", X-Request-ID: "ea3e9678-822a-4dde-ab6b-e4daff93eaf0", NetworkError: "Host requires authentication")
11-17 14:56:00:446 [ info sync.networkjob ]:	Restarting OCC::MkColJob(OCC::Account("Albert [email protected]"), "https://ocis.ocis-keycloak.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2/Example Files/Video Files", "MKCOL", Original-Request-ID: "ea3e9678-822a-4dde-ab6b-e4daff93eaf0", X-Request-ID: "ea3e9678-822a-4dde-ab6b-e4daff93eaf0", NetworkError: "Host requires authentication") for the 1 time
11-17 14:56:00:447 [ info sync.httplogger ]:	"d10f18df-c36a-4e0b-b1d2-ebebe1e35eb7: Request: MKCOL https://ocis.ocis-keycloak.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2/Example Files/Video Files Header: { Content-Length: 0, Original-Request-ID: ea3e9678-822a-4dde-ab6b-e4daff93eaf0, User-Agent: Mozilla/5.0 (Linux) mirall/3.0.0.9116-rc1 (testpilotcloud, manjaro-6.0.6-1-MANJARO ClientArchitecture: x86_64 OsArchitecture: x86_64), Accept: */*, X-Request-ID: d10f18df-c36a-4e0b-b1d2-ebebe1e35eb7, } Data: []"
11-17 14:56:00:447 [ debug sync.networkjob ]	[ OCC::AbstractNetworkJob::slotFinished ]:	Queued: OCC::MkColJob(OCC::Account("Albert [email protected]"), "https://ocis.ocis-keycloak.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2/Example Files/Video Files", "MKCOL", Original-Request-ID: "ea3e9678-822a-4dde-ab6b-e4daff93eaf0", X-Request-ID: "d10f18df-c36a-4e0b-b1d2-ebebe1e35eb7") for retry
11-17 14:56:00:464 [ info sync.httplogger ]:	"d10f18df-c36a-4e0b-b1d2-ebebe1e35eb7: Response: MKCOL 0 (Error: Connection closed,duration(0h, 0min, 0s, 16ms)) https://ocis.ocis-keycloak.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2/Example Files/Video Files Header: { } Data: []"
11-17 14:56:00:464 [ warning sync.networkjob ]:	OCC::MkColJob(OCC::Account("Albert [email protected]"), "https://ocis.ocis-keycloak.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2/Example Files/Video Files", "MKCOL", Original-Request-ID: "ea3e9678-822a-4dde-ab6b-e4daff93eaf0", X-Request-ID: "d10f18df-c36a-4e0b-b1d2-ebebe1e35eb7", NetworkError: "Connection closed") QNetworkReply::RemoteHostClosedError "Connection closed" 0
11-17 14:56:00:464 [ info sync.networkjob.mkcol ]:	MKCOL of QUrl("https://ocis.ocis-keycloak.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2/Example Files/Video Files") FINISHED WITH STATUS "RemoteHostClosedError, Connection closed"
11-17 14:56:00:464 [ info sync.database ]:	Setting blacklist entry for "Example Files/Video Files" 1 "Connection closed" 1668693360 25 1668693098 "" "" OCC::SyncJournalErrorBlacklistRecord::Category::Normal
11-17 14:56:00:464 [ debug sync.database.sql ]	[ OCC::SqlQuery::exec ]:	SQL exec: Estimated query: "INSERT OR REPLACE INTO blacklist (path, lastTryEtag, lastTryModtime, retrycount, errorstring, lastTryTime, ignoreDuration, renameTarget, errorCategory, requestId) VALUES ( 'Example Files/Video Files', '', '1668693098', '1', 'Connection closed', '1668693360', '25', '', 'OCC::SyncJournalErrorBlacklistRecord::Category::Normal [0]', 'd10f18df-c36a-4e0b-b1d2-ebebe1e35eb7')" Actual query: "INSERT OR REPLACE INTO blacklist (path, lastTryEtag, lastTryModtime, retrycount, errorstring, lastTryTime, ignoreDuration, renameTarget, errorCategory, requestId) VALUES ( 'Example Files/Video Files', '', 1668693098, 1, 'Connection closed', 1668693360, 25, NULL, 0, 'd10f18df-c36a-4e0b-b1d2-ebebe1e35eb7')" Try: 0
11-17 14:56:00:464 [ debug sync.database.sql ]	[ OCC::SqlQuery::exec ]:	Last exec affected 1 rows.
11-17 14:56:00:464 [ info sync.propagator ]:	blacklisting  "Example Files/Video Files"  for  25 , retry count  1
11-17 14:56:00:464 [ warning sync.propagator ]:	Could not complete propagation of "Example Files/Video Files" by OCC::PropagateRemoteMkdir(0xbe752d0) with status OCC::SyncFileItem::NormalError and error: "Connection closed"
11-17 14:56:00:464 [ info sync.database ]:	Setting blacklist entry for "Example Files/Video Files" 2 "Connection closed" 1668693360 125 1668693098 "" "" OCC::SyncJournalErrorBlacklistRecord::Category::Normal
11-17 14:56:00:464 [ debug sync.database.sql ]	[ OCC::SqlQuery::exec ]:	SQL exec: Estimated query: "INSERT OR REPLACE INTO blacklist (path, lastTryEtag, lastTryModtime, retrycount, errorstring, lastTryTime, ignoreDuration, renameTarget, errorCategory, requestId) VALUES ( 'Example Files/Video Files', '', '1668693098', '2', 'Connection closed', '1668693360', '125', '', 'OCC::SyncJournalErrorBlacklistRecord::Category::Normal [0]', 'd10f18df-c36a-4e0b-b1d2-ebebe1e35eb7')" Actual query: "INSERT OR REPLACE INTO blacklist (path, lastTryEtag, lastTryModtime, retrycount, errorstring, lastTryTime, ignoreDuration, renameTarget, errorCategory, requestId) VALUES ( 'Example Files/Video Files', '', 1668693098, 2, 'Connection closed', 1668693360, 125, NULL, 0, 'd10f18df-c36a-4e0b-b1d2-ebebe1e35eb7')" Try: 0
11-17 14:56:00:464 [ debug sync.database.sql ]	[ OCC::SqlQuery::exec ]:	Last exec affected 1 rows.
11-17 14:56:00:464 [ info sync.propagator ]:	blacklisting  "Example Files/Video Files"  for  125 , retry count  2
11-17 14:56:00:464 [ warning sync.propagator ]:	Could not complete propagation of "Example Files/Video Files" by OCC::PropagateDirectory(0xbf24350) with status OCC::SyncFileItem::NormalError and error: "Connection closed"
11-17 14:56:00:466 [ debug sync.statustracker ]	[ OCC::SyncFileStatusTracker::slotItemCompleted ]:	Item completed "Example Files/Video Files" OCC::SyncFileItem::NormalError SyncInstruction(CSYNC_INSTRUCTION_NEW)
11-17 14:56:00:466 [ debug sync.localdiscoverytracker ]	[ OCC::LocalDiscoveryTracker::slotItemCompleted ]:	inserted error item "Example Files/Video Files"
11-17 14:56:00:466 [ debug sync.networkjob ]	[ OCC::AbstractNetworkJob::slotFinished ]:	Network job finished OCC::MkColJob(OCC::Account("Albert [email protected]"), "https://ocis.ocis-keycloak.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2/Example Files/Video Files", "MKCOL", Original-Request-ID: "ea3e9678-822a-4dde-ab6b-e4daff93eaf0", X-Request-ID: "d10f18df-c36a-4e0b-b1d2-ebebe1e35eb7", NetworkError: "Connection closed")
11-17 14:56:00:571 [ info sync.httplogger ]:	"2966fd7e-8b99-45b1-8868-8654b1beb38d: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 0s, 234ms)) https://ocis.ocis-keycloak.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2 Header: { } Data: []"
11-17 14:56:00:571 [ warning sync.networkjob ]:	OCC::SimpleNetworkJob(OCC::Account("Albert [email protected]"), "https://ocis.ocis-keycloak.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2", "POST", Original-Request-ID: "2966fd7e-8b99-45b1-8868-8654b1beb38d", X-Request-ID: "2966fd7e-8b99-45b1-8868-8654b1beb38d", NetworkError: "Connection closed") QNetworkReply::RemoteHostClosedError "Connection closed" 0
11-17 14:56:00:571 [ debug sync.propagator.upload.tus ]	[ OCC::PropagateUploadFileTUS::slotChunkFinished ]:	"/Example Files/1000x random.zip" "POST"
11-17 14:56:00:571 [ debug sync.propagator.upload ]	[ OCC::PropagateUploadFileCommon::commonErrorHandling ]:	""
11-17 14:56:00:571 [ warning sync.propagator.upload ]:	void OCC::PropagateUploadFileCommon::abortWithError(OCC::SyncFileItem::Status, const QString&) "Example Files/1000x random.zip" "Connection closed"
11-17 14:56:00:571 [ info sync.database ]:	Setting blacklist entry for "Example Files/1000x random.zip" 1 "Connection closed" 1668693360 25 1550175800 "" "" OCC::SyncJournalErrorBlacklistRecord::Category::Normal
11-17 14:56:00:571 [ debug sync.database.sql ]	[ OCC::SqlQuery::exec ]:	SQL exec: Estimated query: "INSERT OR REPLACE INTO blacklist (path, lastTryEtag, lastTryModtime, retrycount, errorstring, lastTryTime, ignoreDuration, renameTarget, errorCategory, requestId) VALUES ( 'Example Files/1000x random.zip', '', '1550175800', '1', 'Connection closed', '1668693360', '25', '', 'OCC::SyncJournalErrorBlacklistRecord::Category::Normal [0]', '2966fd7e-8b99-45b1-8868-8654b1beb38d')" Actual query: "INSERT OR REPLACE INTO blacklist (path, lastTryEtag, lastTryModtime, retrycount, errorstring, lastTryTime, ignoreDuration, renameTarget, errorCategory, requestId) VALUES ( 'Example Files/1000x random.zip', '', 1550175800, 1, 'Connection closed', 1668693360, 25, NULL, 0, '2966fd7e-8b99-45b1-8868-8654b1beb38d')" Try: 0
11-17 14:56:00:571 [ debug sync.database.sql ]	[ OCC::SqlQuery::exec ]:	Last exec affected 1 rows.
11-17 14:56:00:571 [ info sync.propagator ]:	blacklisting  "Example Files/1000x random.zip"  for  25 , retry count  1
11-17 14:56:00:571 [ warning sync.propagator ]:	Could not complete propagation of "Example Files/1000x random.zip" by OCC::PropagateUploadFileTUS(0x7fe068105ae0) with status OCC::SyncFileItem::NormalError and error: "Connection closed"
11-17 14:56:00:573 [ debug sync.statustracker ]	[ OCC::SyncFileStatusTracker::slotItemCompleted ]:	Item completed "Example Files/1000x random.zip" OCC::SyncFileItem::NormalError SyncInstruction(CSYNC_INSTRUCTION_NEW)
11-17 14:56:00:573 [ debug sync.localdiscoverytracker ]	[ OCC::LocalDiscoveryTracker::slotItemCompleted ]:	inserted error item "Example Files/1000x random.zip"
11-17 14:56:00:573 [ debug sync.networkjob ]	[ OCC::AbstractNetworkJob::slotFinished ]:	Network job finished OCC::SimpleNetworkJob(OCC::Account("Albert [email protected]"), "https://ocis.ocis-keycloak.released.owncloud.works/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2", "POST", Original-Request-ID: "2966fd7e-8b99-45b1-8868-8654b1beb38d", X-Request-ID: "2966fd7e-8b99-45b1-8868-8654b1beb38d", NetworkError: "Connection closed")
docker-compose logs | grep 2966fd7e-8b99-45b1-8868-8654b1beb38d
ocis-ocis-1      | {"level":"info","service":"proxy","proto":"HTTP/1.1","request-id":"2966fd7e-8b99-45b1-8868-8654b1beb38d","remote-addr":"37.4.230.17","method":"POST","status":401,"path":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2","duration":0.258337,"bytes":0,"time":"2022-11-17T13:56:00.479229111Z","message":"access-log"}
ocis-traefik-1   | {"ClientAddr":"37.4.230.17:6902","ClientHost":"37.4.230.17","ClientPort":"6902","ClientUsername":"-","DownstreamContentSize":0,"DownstreamStatus":401,"Duration":42898289,"OriginContentSize":0,"OriginDuration":42802451,"OriginStatus":401,"Overhead":95838,"RequestAddr":"ocis.ocis-keycloak.released.owncloud.works","RequestContentSize":16384,"RequestCount":39291,"RequestHost":"ocis.ocis-keycloak.released.owncloud.works","RequestMethod":"POST","RequestPath":"/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$284b61ee-5e56-40f0-abdb-5c28ee1231e2","RequestPort":"-","RequestProtocol":"HTTP/1.1","RequestScheme":"https","RetryAttempts":0,"RouterName":"ocis@docker","ServiceAddr":"172.18.0.3:9200","ServiceName":"ocis@docker","ServiceURL":{"Scheme":"http","Opaque":"","User":null,"Host":"172.18.0.3:9200","Path":"","RawPath":"","OmitHost":false,"ForceQuery":false,"RawQuery":"","Fragment":"","RawFragment":""},"StartLocal":"2022-11-17T13:56:00.478474891Z","StartUTC":"2022-11-17T13:56:00.478474891Z","TLSCipher":"TLS_AES_128_GCM_SHA256","TLSVersion":"1.3","entryPointName":"https","level":"info","msg":"","request_X-Request-Id":"2966fd7e-8b99-45b1-8868-8654b1beb38d","time":"2022-11-17T13:56:00Z"}

@wkloucek
Copy link
Contributor

New insights from Wireshark for request c02c6d1d-1145-42a6-a39a-5af87c51f75d:

11-18 13:45:18:981 [ info sync.httplogger ]:	"c02c6d1d-1145-42a6-a39a-5af87c51f75d: Request: POST http://localhost:9200/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$cf1aac38-f9e6-45aa-9b4a-4cad72d139d3 Header: { X-OC-Mtime: 1591007150, Content-Type: application/offset+octet-stream, Content-Length: 29705056, Upload-Offset: 0, Tus-Resumable: 1.0.0, Upload-Metadata: filename L0V4YW1wbGUgRmlsZXMvRFNMUiBQaG90b3MvRFNDXzEwNTguTkVG,checksum U0hBMSBiNzNkOGNhNzQwNDkyNDIxZGEyY2U3NDA2NmRmMDFjY2MzMDY0NDg4, Upload-Length: 29705056, Authorization: Bearer [redacted], User-Agent: Mozilla/5.0 (Linux) mirall/3.0.0.9116-rc1 (testpilotcloud, manjaro-6.0.8-1-MANJARO ClientArchitecture: x86_64 OsArchitecture: x86_64), Accept: */*, X-Request-ID: c02c6d1d-1145-42a6-a39a-5af87c51f75d, Original-Request-ID: c02c6d1d-1145-42a6-a39a-5af87c51f75d, } Data: [29705056 bytes of application/offset+octet-stream data]"
11-18 13:45:18:982 [ info sync.networkjob ]:	Created OCC::SimpleNetworkJob(OCC::Account("Admin@localhost:9200"), "http://localhost:9200/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$cf1aac38-f9e6-45aa-9b4a-4cad72d139d3", "POST", Original-Request-ID: "c02c6d1d-1145-42a6-a39a-5af87c51f75d", X-Request-ID: "c02c6d1d-1145-42a6-a39a-5af87c51f75d") for OCC::PropagateUploadFileTUS(0x7fb3580a1b30)
11-18 13:45:18:996 [ info sync.httplogger ]:	"b35bcdf1-c88e-4195-80f8-d03c67cf4f02: Response: POST 401 (Error: Host requires authentication,duration(0h, 0min, 0s, 122ms)) http://localhost:9200/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$cf1aac38-f9e6-45aa-9b4a-4cad72d139d3 Header: { Www-Authenticate: Bearer realm=\"localhost:9200\", charset=\"UTF-8\", Date: Fri, 18 Nov 2022 12:45:18 GMT, Content-Length: 0, Connection: close, } Data: []"
11-18 13:45:18:996 [ debug sync.credentials.http ]	[ OCC::HttpCredentials::slotAuthentication ]:	void OCC::HttpCredentials::slotAuthentication(QNetworkReply*, QAuthenticator*) QNetworkReplyHttpImpl(0xbcf7a0)
11-18 13:45:18:996 [ warning sync.credentials.http ]:	Stop request: Authentication failed for  "http://localhost:9200/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$cf1aac38-f9e6-45aa-9b4a-4cad72d139d3" "b35bcdf1-c88e-4195-80f8-d03c67cf4f02"
11-18 13:45:18:996 [ info sync.credentials.http ]:	Refreshing token
11-18 13:45:18:996 [ debug sync.networkjob.jobqueue ]	[ OCC::JobQueue::block ]:	block: 1 "Admin@localhost:9200"
11-18 13:45:18:996 [ debug sync.credentials.oauth ]	[ OCC::AccountBasedOAuth::refreshAuthentication ]:	fetching dynamic registration data
11-18 13:45:18:996 [ info sync.credentials.manager ]:	get "testpilotcloud_credentials:localhost:abd5128a-64c2-4d97-aff6-926ddbf61f6e:http/clientSecret"
11-18 13:45:18:997 [ debug sync.networkjob.jobqueue ]	[ OCC::JobQueue::retry ]:	Retry queued OCC::SimpleNetworkJob(OCC::Account("Admin@localhost:9200"), "http://localhost:9200/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$cf1aac38-f9e6-45aa-9b4a-4cad72d139d3", "POST", Original-Request-ID: "b35bcdf1-c88e-4195-80f8-d03c67cf4f02", X-Request-ID: "b35bcdf1-c88e-4195-80f8-d03c67cf4f02", NetworkError: "Host requires authentication")
11-18 13:45:18:997 [ debug sync.networkjob ]	[ OCC::AbstractNetworkJob::slotFinished ]:	Queued: OCC::SimpleNetworkJob(OCC::Account("Admin@localhost:9200"), "http://localhost:9200/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$cf1aac38-f9e6-45aa-9b4a-4cad72d139d3", "POST", Original-Request-ID: "b35bcdf1-c88e-4195-80f8-d03c67cf4f02", X-Request-ID: "b35bcdf1-c88e-4195-80f8-d03c67cf4f02", NetworkError: "Host requires authentication") for retry
11-18 13:45:18:997 [ debug sync.credentials.oauth ]	[ OCC::AccountBasedOAuth::refreshAuthentication(const QString&)::<lambda ]:	fetched dynamic registration data successfully
11-18 13:45:18:997 [ debug sync.credentials.oauth ]	[ {anonymous}::logCredentialsJobResult ]:	credentials job has finished
11-18 13:45:18:997 [ critical sync.credentials.oauth ]:	Failed to read client id ""
11-18 13:45:18:997 [ debug sync.credentials.oauth ]	[ OCC::AccountBasedOAuth::fetchWellKnown ]:	starting CheckServerJob before fetching "/.well-known/openid-configuration"
11-18 13:45:18:997 [ info sync.httplogger ]:	"e656c64e-4481-468f-806e-f394c6dc77f8: Request: GET http://localhost:9200/status.php Header: { OC-Connection-Validator: desktop, Authorization: Bearer [redacted], User-Agent: Mozilla/5.0 (Linux) mirall/3.0.0.9116-rc1 (testpilotcloud, manjaro-6.0.8-1-MANJARO ClientArchitecture: x86_64 OsArchitecture: x86_64), Accept: */*, X-Request-ID: e656c64e-4481-468f-806e-f394c6dc77f8, Original-Request-ID: e656c64e-4481-468f-806e-f394c6dc77f8, } Data: []"
11-18 13:45:19:002 [ info sync.httplogger ]:	"e656c64e-4481-468f-806e-f394c6dc77f8: Response: GET 200 (duration(0h, 0min, 0s, 4ms)) http://localhost:9200/status.php Header: { Access-Control-Allow-Origin: *, Content-Length: 284, Content-Security-Policy: default-src 'none';, Content-Type: application/json, Date: Fri, 18 Nov 2022 12:45:19 GMT, X-Content-Type-Options: nosniff, X-Download-Options: noopen, X-Frame-Options: SAMEORIGIN, X-Permitted-Cross-Domain-Policies: none, X-Robots-Tag: none, X-Xss-Protection: 1; mode=block, } Data: [{\n    \"installed\": true,\n    \"maintenance\": false,\n    \"needsDbUpgrade\": false,\n    \"version\": \"10.11.0.0\",\n    \"versionstring\": \"10.11.0\",\n    \"edition\": \"Community\",\n    \"productname\": \"Infinite Scale\",\n    \"product\": \"Infinite Scale\",\n    \"productversion\": \"2.0.0-rc.1+9504cea94\"\n}]"
11-18 13:45:19:002 [ info sync.checkserverjob ]:	status.php returns:  QJsonDocument({"edition":"Community","installed":true,"maintenance":false,"needsDbUpgrade":false,"product":"Infinite Scale","productname":"Infinite Scale","productversion":"2.0.0-rc.1+9504cea94","version":"10.11.0.0","versionstring":"10.11.0"})   QNetworkReply::NoError  Reply:  QNetworkReplyHttpImpl(0xbdd6a0)
11-18 13:45:19:002 [ debug sync.credentials.oauth ]	[ OCC::AccountBasedOAuth::fetchWellKnown()::<lambda ]:	CheckServerJob succeeded, fetching "/.well-known/openid-configuration"
11-18 13:45:19:002 [ debug sync.credentials.oauth ]	[ OCC::OAuth::fetchWellKnown ]:	fetching "/.well-known/openid-configuration"
11-18 13:45:19:003 [ info sync.httplogger ]:	"cc2d3521-dc84-4279-b4c4-17aeb344f68d: Request: GET http://localhost:9200/.well-known/openid-configuration Header: { User-Agent: Mozilla/5.0 (Linux) mirall/3.0.0.9116-rc1 (testpilotcloud, manjaro-6.0.8-1-MANJARO ClientArchitecture: x86_64 OsArchitecture: x86_64), Accept: */*, X-Request-ID: cc2d3521-dc84-4279-b4c4-17aeb344f68d, Original-Request-ID: cc2d3521-dc84-4279-b4c4-17aeb344f68d, } Data: []"
11-18 13:45:19:092 [ info sync.httplogger ]:	"516a80c1-2be8-4bc1-9826-4af2768b0c2d: Response: POST 401 (Error: Host requires authentication,duration(0h, 0min, 0s, 203ms)) http://localhost:9200/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$cf1aac38-f9e6-45aa-9b4a-4cad72d139d3 Header: { Www-Authenticate: Bearer realm=\"localhost:9200\", charset=\"UTF-8\", Date: Fri, 18 Nov 2022 12:45:18 GMT, Content-Length: 0, Connection: close, } Data: []"
11-18 13:45:19:092 [ debug sync.credentials.http ]	[ OCC::HttpCredentials::slotAuthentication ]:	void OCC::HttpCredentials::slotAuthentication(QNetworkReply*, QAuthenticator*) QNetworkReplyHttpImpl(0xcdc8f0)
11-18 13:45:19:092 [ warning sync.credentials.http ]:	Stop request: Authentication failed for  "http://localhost:9200/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$cf1aac38-f9e6-45aa-9b4a-4cad72d139d3" "516a80c1-2be8-4bc1-9826-4af2768b0c2d"
11-18 13:45:19:092 [ debug sync.networkjob.jobqueue ]	[ OCC::JobQueue::retry ]:	Retry queued OCC::SimpleNetworkJob(OCC::Account("Admin@localhost:9200"), "http://localhost:9200/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$cf1aac38-f9e6-45aa-9b4a-4cad72d139d3", "POST", Original-Request-ID: "516a80c1-2be8-4bc1-9826-4af2768b0c2d", X-Request-ID: "516a80c1-2be8-4bc1-9826-4af2768b0c2d", NetworkError: "Host requires authentication")
11-18 13:45:19:092 [ debug sync.networkjob ]	[ OCC::AbstractNetworkJob::slotFinished ]:	Queued: OCC::SimpleNetworkJob(OCC::Account("Admin@localhost:9200"), "http://localhost:9200/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$cf1aac38-f9e6-45aa-9b4a-4cad72d139d3", "POST", Original-Request-ID: "516a80c1-2be8-4bc1-9826-4af2768b0c2d", X-Request-ID: "516a80c1-2be8-4bc1-9826-4af2768b0c2d", NetworkError: "Host requires authentication") for retry
11-18 13:45:19:107 [ info sync.httplogger ]:	"cc2d3521-dc84-4279-b4c4-17aeb344f68d: Response: GET 200 (duration(0h, 0min, 0s, 104ms)) http://localhost:9200/.well-known/openid-configuration Header: { Cache-Control: no-cache, no-store, max-age=0, must-revalidate, value, Content-Length: 1774, Content-Security-Policy: frame-ancestors 'none', Content-Type: application/json; encoding=utf-8, Date: Fri, 18 Nov 2022 12:45:19 GMT, Expires: Thu, 01 Jan 1970 00:00:00 GMT, Last-Modified: Fri, 18 Nov 2022 12:45:19 GMT, Vary: Origin, X-Content-Type-Options: nosniff, X-Frame-Options: DENY, X-Idp-Version: 2.0.0-rc.1+9504cea94, } Data: [{\n  \"issuer\": \"https://localhost:9201\",\n  \"authorization_endpoint\": \"https://localhost:9201/signin/v1/identifier/_/authorize\",\n  \"token_endpoint\": \"https://localhost:9201/konnect/v1/token\",\n  \"userinfo_endpoint\": \"https://localhost:9201/konnect/v1/userinfo\",\n  \"end_session_endpoint\": \"https://localhost:9201/signin/v1/identifier/_/endsession\",\n  \"check_session_iframe\": \"https://localhost:9201/konnect/v1/session/check-session.html\",\n  \"jwks_uri\": \"https://localhost:9201/konnect/v1/jwks.json\",\n  \"scopes_supported\": [\n    \"openid\",\n    \"offline_access\",\n    \"profile\",\n    \"email\",\n    \"LibgreGraph.UUID\",\n    \"LibreGraph.RawSub\"\n  ],\n  \"response_types_supported\": [\n    \"id_token token\",\n    \"id_token\",\n    \"code id_token\",\n    \"code id_token token\"\n  ],\n  \"subject_types_supported\": [\n    \"public\"\n  ],\n  \"id_token_signing_alg_values_supported\": [\n    \"RS256\",\n    \"RS384\",\n    \"RS512\",\n    \"PS256\",\n    \"PS384\",\n    \"PS512\"\n  ],\n  \"userinfo_signing_alg_values_supported\": [\n    \"RS256\",\n    \"RS384\",\n    \"RS512\",\n    \"PS256\",\n    \"PS384\",\n    \"PS512\"\n  ],\n  \"request_object_signing_alg_values_supported\": [\n    \"ES256\",\n    \"ES384\",\n    \"ES512\",\n    \"RS256\",\n    \"RS384\",\n    \"RS512\",\n    \"PS256\",\n    \"PS384\",\n    \"PS512\",\n    \"none\",\n    \"EdDSA\"\n  ],\n  \"token_endpoint_auth_methods_supported\": [\n    \"client_secret_basic\",\n    \"none\"\n  ],\n  \"token_endpoint_auth_signing_alg_values_supported\": [\n    \"RS256\",\n    \"RS384\",\n    \"RS512\",\n    \"PS256\",\n    \"PS384\",\n    \"PS512\"\n  ],\n  \"claims_parameter_supported\": true,\n  \"claims_supported\": [\n    \"iss\",\n    \"sub\",\n    \"aud\",\n    \"exp\",\n    \"iat\",\n    \"name\",\n    \"family_name\",\n    \"given_name\",\n    \"email\",\n    \"email_verified\"\n  ],\n  \"request_parameter_supported\": true,\n  \"request_uri_parameter_supported\": false\n}\n]"
11-18 13:45:19:107 [ debug sync.credentials.oauth ]	[ OCC::OAuth::fetchWellKnown()::<lambda ]:	parsing .well-known reply successful, auth endpoint QUrl("https://localhost:9201/signin/v1/identifier/_/authorize") and token endpoint QUrl("https://localhost:9201/konnect/v1/token") and registration endpoint QUrl("")
11-18 13:45:19:107 [ debug sync.credentials.oauth ]	[ OCC::AccountBasedOAuth::refreshAuthentication(const QString&)::<lambda()>::<lambda ]:	registration endpoint not provided or empty: QUrl("")
11-18 13:45:19:107 [ info sync.httplogger ]:	"bb4c58b0-97fe-4547-9bbb-fa37da7e1ded: Request: POST https://localhost:9201/konnect/v1/token Header: { Authorization: Basic [redacted], Content-Type: application/x-www-form-urlencoded; charset=UTF-8, User-Agent: Mozilla/5.0 (Linux) mirall/3.0.0.9116-rc1 (testpilotcloud, manjaro-6.0.8-1-MANJARO ClientArchitecture: x86_64 OsArchitecture: x86_64), Accept: */*, X-Request-ID: bb4c58b0-97fe-4547-9bbb-fa37da7e1ded, Original-Request-ID: bb4c58b0-97fe-4547-9bbb-fa37da7e1ded, Content-Length: 1639, } Data: [client_id=xdXOt13JKxym1B1QcEncf2XDkLAexMBFwiT9j6EfhhHFJhs2KM9jbjTmf8JBXE69&client_secret=UBntmLjC2yYCeHwsyj73Uwo9TAaecAetRwMw0xYcvNL9yRdLSUi0hUAHfvCHFeFh&scope=openid%20offline_access%20email%20profile&grant_type=refresh_token&refresh_token=eyJhbGciOiJQUzI1NiIsImtpZCI6InByaXZhdGUta2V5IiwidHlwIjoiSldUIn0.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.e7NT1hdRnSZApJqsY8NBFz_dm9fAH3-fI-0ioQd3j7zAE9jRPCpUVV_1tVBl9UDvfcJixbQGxfPlZ896TKNWxDB3bmcZckIT616PsYZKKfsoo_XBrpOp3JYv2RKYkPFEsAUZd7iw019GghxmFx96Gpf1bpSrv8QMuR2i8rRJxoTheDMk4HQq1n89xNuKMHvTzH2vHov0vLjRrEH_gwHEtcsmjdluYfOKy6RUY3DtpTRzOJ1vuKj3NnwppQaUe3QViivOQG6T4tIPGVCIp_DLKye93X70Uof23ID4YDa0yfRjvXdyBm5VmsYydWuUX-Zfz8EvspKMVxYtx0vp_ce_8OqRfjXfPT0Fq6N23cRxpVvzyM4TgMgaPYBO30S4Ah4Z9Mh-1ODC-iSnKED8-26NpL7hc7oyVTpscBn0XNjAJkQxr37p2aFJ7ZWQhKrtOUXD2GPnwxzNOsHOvohxOYAzV2Fg40yr-0LrUwfsWEnz33JZCOQdbho8d9d_1gcQI_TFhJStdD-YGFITo6UFqHW-FgubXXKxtKvM5HJE-XkcWJHKxEQ6ff_A4M9FF_xJm_otf6NTmk5IePGcgCQg4MM8DPjhbeNpPdIUwn_0fUnURBwNbd4Eq7aWgc-oRKcqrSV4mZwAkpecEW6qxqA9dKnjzsPBCB1t4EMpt7l-gTcRgAA]"
11-18 13:45:19:375 [ info sync.httplogger ]:	"bb4c58b0-97fe-4547-9bbb-fa37da7e1ded: Response: POST 200 (duration(0h, 0min, 0s, 268ms)) https://localhost:9201/konnect/v1/token Header: { Cache-Control: no-store, Content-Length: 1398, Content-Security-Policy: frame-ancestors 'none', Content-Type: application/json; encoding=utf-8, Date: Fri, 18 Nov 2022 12:45:19 GMT, Expires: Thu, 01 Jan 1970 00:00:00 GMT, Last-Modified: Fri, 18 Nov 2022 12:45:19 GMT, Pragma: no-cache, Vary: Origin, X-Content-Type-Options: nosniff, X-Frame-Options: DENY, X-Idp-Version: 2.0.0-rc.1+9504cea94, } Data: [{\n  \"access_token\": \"eyJhbGciOiJQUzI1NiIsImtpZCI6InByaXZhdGUta2V5IiwidHlwIjoiSldUIn0.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.RPRXmFL_DncXw6EfgGWFYAOf_Uhiu94162VqJyPiaQ_kBTySiiBS_H4CGQVMTR4N6g6JQdlxahhkWBbWu0TGDQDY2ie5Zz5ixys7bz91sA42MIunQdi-ftUMEhsBqRX2HWv0EBH5w64hASlzihQ4ZO7Si1pQQitb7egzcNmse5K9MP8o3yNf1DDgQJen24TIzT22AIqN8Ro-7PgX_6GC_UwaWIiPSEKtZBpQrbsZVXAlqsBjKPacHED1gZcwIu9CpXy38SLx482eRbW4WKFfVFccjYFhQIoTHFiTpC_OhF_zRmv09cKM_lUU6NPPHHOeUtmlBa4lkDeeQUjvw6fW-JE_fy0y2n_ranW85erM6vqYsv5cHy3EHtEKtMcDJVumTBCY59pTexowCfDw413BcTbTsox9ksOeKIEGEQx6qhVQeRZU-dnhYMGUGigYzylvSZpUO36vP_TjqMHVaunq7vBTa5I5QgbHczuV84tW9GwKIZFtgNlv3IVDYB9vgsG9Ad_xynIkPWwJpH5oJlPxptFH6_YzC2Z1RCOw_ZH6bbKXAPYhICku1YA1nIjaVtETJo5dnxlk9DooMI2m0L6ganRvyhDWlSSHXAC6zAiMpreDbMym2hGNm30qgjklhbFRhq-ShKxnkxWK4oesnovwLpXxtz9Vb8HPWqjd9EnJ5IE\",\n  \"token_type\": \"Bearer\",\n  \"expires_in\": 20\n}\n]"
11-18 13:45:19:375 [ debug gui.account.manager ]	[ OCC::AccountManager::saveAccount ]:	Saving account "http://localhost:9200/"
11-18 13:45:19:375 [ info gui.account.manager ]:	Saving  1  unknown certs.
11-18 13:45:19:444 [ debug gui.account.manager ]	[ OCC::AccountManager::saveAccount ]:	Saved account settings, status: QSettings::NoError
11-18 13:45:19:444 [ info sync.credentials.manager ]:	set "testpilotcloud_credentials:localhost:abd5128a-64c2-4d97-aff6-926ddbf61f6e:http/oauthtoken"
11-18 13:45:19:444 [ info gui.account.state ]:	Fetched credentials for "http://localhost:9200/" attempting to connect
11-18 13:45:19:444 [ warning gui.account.state ]:	checkConnectivity blocking: false
11-18 13:45:19:444 [ debug sync.connectionvalidator ]	[ OCC::ConnectionValidator::checkServer ]:	Checking server and authentication
11-18 13:45:19:444 [ debug sync.networkjob.jobqueue ]	[ OCC::JobQueue::unblock ]:	unblock: 0 "Admin@localhost:9200"
11-18 13:45:19:444 [ debug sync.networkjob.jobqueue ]	[ OCC::JobQueue::unblock ]:	Retry OCC::SimpleNetworkJob(OCC::Account("Admin@localhost:9200"), "http://localhost:9200/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$cf1aac38-f9e6-45aa-9b4a-4cad72d139d3", "POST", Original-Request-ID: "b35bcdf1-c88e-4195-80f8-d03c67cf4f02", X-Request-ID: "b35bcdf1-c88e-4195-80f8-d03c67cf4f02", NetworkError: "Host requires authentication")
11-18 13:45:19:444 [ info sync.networkjob ]:	Restarting OCC::SimpleNetworkJob(OCC::Account("Admin@localhost:9200"), "http://localhost:9200/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$cf1aac38-f9e6-45aa-9b4a-4cad72d139d3", "POST", Original-Request-ID: "b35bcdf1-c88e-4195-80f8-d03c67cf4f02", X-Request-ID: "b35bcdf1-c88e-4195-80f8-d03c67cf4f02", NetworkError: "Host requires authentication") for the 1 time
11-18 13:45:19:445 [ info sync.httplogger ]:	"95859c72-3235-47bc-8665-5129b817c6fa: Request: POST http://localhost:9200/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$cf1aac38-f9e6-45aa-9b4a-4cad72d139d3 Header: { X-OC-Mtime: 1591007150, Content-Type: application/offset+octet-stream, Content-Length: 7605612, Upload-Offset: 0, Tus-Resumable: 1.0.0, Upload-Metadata: filename L0V4YW1wbGUgRmlsZXMvRFNMUiBQaG90b3MvRFNDXzEwNTguSlBH,checksum U0hBMSA2NzMyNjE1NjM4NjRhODFmNjYxNGU0OTYyNmJkZjMyYzFkNjE5NTBh, Upload-Length: 7605612, Original-Request-ID: b35bcdf1-c88e-4195-80f8-d03c67cf4f02, Authorization: Bearer [redacted], User-Agent: Mozilla/5.0 (Linux) mirall/3.0.0.9116-rc1 (testpilotcloud, manjaro-6.0.8-1-MANJARO ClientArchitecture: x86_64 OsArchitecture: x86_64), Accept: */*, X-Request-ID: 95859c72-3235-47bc-8665-5129b817c6fa, } Data: [7605612 bytes of application/offset+octet-stream data]"
11-18 13:45:19:445 [ debug sync.networkjob.jobqueue ]	[ OCC::JobQueue::unblock ]:	Retry OCC::SimpleNetworkJob(OCC::Account("Admin@localhost:9200"), "http://localhost:9200/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$cf1aac38-f9e6-45aa-9b4a-4cad72d139d3", "POST", Original-Request-ID: "516a80c1-2be8-4bc1-9826-4af2768b0c2d", X-Request-ID: "516a80c1-2be8-4bc1-9826-4af2768b0c2d", NetworkError: "Host requires authentication")
11-18 13:45:19:445 [ info sync.networkjob ]:	Restarting OCC::SimpleNetworkJob(OCC::Account("Admin@localhost:9200"), "http://localhost:9200/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$cf1aac38-f9e6-45aa-9b4a-4cad72d139d3", "POST", Original-Request-ID: "516a80c1-2be8-4bc1-9826-4af2768b0c2d", X-Request-ID: "516a80c1-2be8-4bc1-9826-4af2768b0c2d", NetworkError: "Host requires authentication") for the 1 time
11-18 13:45:19:445 [ info sync.httplogger ]:	"bea4cc14-614a-4fb1-81b7-d5503212caa8: Request: POST http://localhost:9200/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$cf1aac38-f9e6-45aa-9b4a-4cad72d139d3 Header: { X-OC-Mtime: 1591007180, Content-Type: application/offset+octet-stream, Content-Length: 8130466, Upload-Offset: 0, Tus-Resumable: 1.0.0, Upload-Metadata: filename L0V4YW1wbGUgRmlsZXMvRFNMUiBQaG90b3MvRFNDXzEwNTkuSlBH,checksum U0hBMSAzNTU5N2VkZDhjNjdiNzM2ZmUyMDU3NDFhODA3YjFlN2Q4OTk3MWE1, Upload-Length: 8130466, Original-Request-ID: 516a80c1-2be8-4bc1-9826-4af2768b0c2d, Authorization: Bearer [redacted], User-Agent: Mozilla/5.0 (Linux) mirall/3.0.0.9116-rc1 (testpilotcloud, manjaro-6.0.8-1-MANJARO ClientArchitecture: x86_64 OsArchitecture: x86_64), Accept: */*, X-Request-ID: bea4cc14-614a-4fb1-81b7-d5503212caa8, } Data: [8130466 bytes of application/offset+octet-stream data]"
11-18 13:45:19:446 [ info sync.httplogger ]:	"9590d986-3354-4f77-81ea-c5d81f1cbca8: Request: GET http://localhost:9200/status.php Header: { OC-Connection-Validator: desktop, Authorization: Bearer [redacted], User-Agent: Mozilla/5.0 (Linux) mirall/3.0.0.9116-rc1 (testpilotcloud, manjaro-6.0.8-1-MANJARO ClientArchitecture: x86_64 OsArchitecture: x86_64), Accept: */*, X-Request-ID: 9590d986-3354-4f77-81ea-c5d81f1cbca8, Original-Request-ID: 9590d986-3354-4f77-81ea-c5d81f1cbca8, } Data: []"
11-18 13:45:19:453 [ info sync.httplogger ]:	"9590d986-3354-4f77-81ea-c5d81f1cbca8: Response: GET 200 (duration(0h, 0min, 0s, 7ms)) http://localhost:9200/status.php Header: { Access-Control-Allow-Origin: *, Content-Length: 284, Content-Security-Policy: default-src 'none';, Content-Type: application/json, Date: Fri, 18 Nov 2022 12:45:19 GMT, X-Content-Type-Options: nosniff, X-Download-Options: noopen, X-Frame-Options: SAMEORIGIN, X-Permitted-Cross-Domain-Policies: none, X-Robots-Tag: none, X-Xss-Protection: 1; mode=block, } Data: [{\n    \"installed\": true,\n    \"maintenance\": false,\n    \"needsDbUpgrade\": false,\n    \"version\": \"10.11.0.0\",\n    \"versionstring\": \"10.11.0\",\n    \"edition\": \"Community\",\n    \"productname\": \"Infinite Scale\",\n    \"product\": \"Infinite Scale\",\n    \"productversion\": \"2.0.0-rc.1+9504cea94\"\n}]"
11-18 13:45:19:453 [ info sync.checkserverjob ]:	status.php returns:  QJsonDocument({"edition":"Community","installed":true,"maintenance":false,"needsDbUpgrade":false,"product":"Infinite Scale","productname":"Infinite Scale","productversion":"2.0.0-rc.1+9504cea94","version":"10.11.0.0","versionstring":"10.11.0"})   QNetworkReply::NoError  Reply:  QNetworkReplyHttpImpl(0xbe2a90)
11-18 13:45:19:453 [ info sync.connectionvalidator ]:	** Application: ownCloud found:  QUrl("http://localhost:9200/")  with version  "10.11.0"
11-18 13:45:19:453 [ debug sync.connectionvalidator ]	[ OCC::ConnectionValidator::checkAuthentication ]:	# Check whether authenticated propfind works.
11-18 13:45:19:454 [ info sync.httplogger ]:	"a0424758-46c2-4f73-935c-f0fda81326bc: Request: PROPFIND http://localhost:9200/remote.php/webdav/ Header: { Depth: 0, Prefer: return=minimal, Authorization: Bearer [redacted], User-Agent: Mozilla/5.0 (Linux) mirall/3.0.0.9116-rc1 (testpilotcloud, manjaro-6.0.8-1-MANJARO ClientArchitecture: x86_64 OsArchitecture: x86_64), Accept: */*, Content-Type: text/xml; charset=utf-8, X-Request-ID: a0424758-46c2-4f73-935c-f0fda81326bc, Original-Request-ID: a0424758-46c2-4f73-935c-f0fda81326bc, Content-Length: 116, } Data: [<?xml version=\"1.0\" encoding=\"utf-8\"?><d:propfind xmlns:d=\"DAV:\"><d:prop><d:getlastmodified/></d:prop></d:propfind>\n]"
11-18 13:45:19:454 [ info sync.networkjob ]:	Created OCC::PropfindJob(OCC::Account("Admin@localhost:9200"), "http://localhost:9200/remote.php/webdav/", "PROPFIND", Original-Request-ID: "a0424758-46c2-4f73-935c-f0fda81326bc", X-Request-ID: "a0424758-46c2-4f73-935c-f0fda81326bc") for OCC::ConnectionValidator(0xc82130)
11-18 13:45:19:543 [ info sync.credentials.manager ]:	added "testpilotcloud_credentials:localhost:abd5128a-64c2-4d97-aff6-926ddbf61f6e:http/oauthtoken"
11-18 13:45:19:694 [ info sync.httplogger ]:	"a0424758-46c2-4f73-935c-f0fda81326bc: Response: PROPFIND 207 (duration(0h, 0min, 0s, 240ms)) http://localhost:9200/remote.php/webdav/ Header: { Access-Control-Allow-Origin: *, Access-Control-Expose-Headers: Tus-Resumable, Tus-Version, Tus-Extension, Content-Length: 320, Content-Security-Policy: default-src 'none';, Content-Type: application/xml; charset=utf-8, Date: Fri, 18 Nov 2022 12:45:19 GMT, Dav: 1, 3, extended-mkcol, Preference-Applied: return=minimal, Tus-Extension: creation,creation-with-upload,checksum,expiration, Tus-Resumable: 1.0.0, Tus-Version: 1.0.0, Vary: Prefer, X-Content-Type-Options: nosniff, X-Download-Options: noopen, X-Frame-Options: SAMEORIGIN, X-Permitted-Cross-Domain-Policies: none, X-Robots-Tag: none, X-Xss-Protection: 1; mode=block, } Data: [<d:multistatus xmlns:s=\"http://sabredav.org/ns\" xmlns:d=\"DAV:\" xmlns:oc=\"http://owncloud.org/ns\"><d:response><d:href>/remote.php/webdav/</d:href><d:propstat><d:prop><d:getlastmodified>Fri, 18 Nov 2022 12:45:18 GMT</d:getlastmodified></d:prop><d:status>HTTP/1.1 200 OK</d:status></d:propstat></d:response></d:multistatus>]"
11-18 13:45:19:694 [ info sync.networkjob.propfind ]:	LSCOL of QUrl("http://localhost:9200/remote.php/webdav/") FINISHED WITH STATUS "OK"
11-18 13:45:19:695 [ info sync.httplogger ]:	"82434c02-3a78-4ad2-a24d-3f297d2b7e40: Request: GET http://localhost:9200/ocs/v2.php/cloud/capabilities?format=json Header: { OCS-APIREQUEST: true, Authorization: Bearer [redacted], User-Agent: Mozilla/5.0 (Linux) mirall/3.0.0.9116-rc1 (testpilotcloud, manjaro-6.0.8-1-MANJARO ClientArchitecture: x86_64 OsArchitecture: x86_64), Accept: */*, X-Request-ID: 82434c02-3a78-4ad2-a24d-3f297d2b7e40, Original-Request-ID: 82434c02-3a78-4ad2-a24d-3f297d2b7e40, } Data: []"
11-18 13:45:19:695 [ info sync.networkjob ]:	Created OCC::JsonApiJob(OCC::Account("Admin@localhost:9200"), "http://localhost:9200/ocs/v2.php/cloud/capabilities?format=json", "GET", Original-Request-ID: "82434c02-3a78-4ad2-a24d-3f297d2b7e40", X-Request-ID: "82434c02-3a78-4ad2-a24d-3f297d2b7e40") for OCC::ConnectionValidator(0xc82130)
11-18 13:45:19:695 [ debug sync.networkjob ]	[ OCC::AbstractNetworkJob::slotFinished ]:	Network job finished OCC::PropfindJob(OCC::Account("Admin@localhost:9200"), "http://localhost:9200/remote.php/webdav/", "PROPFIND", Original-Request-ID: "a0424758-46c2-4f73-935c-f0fda81326bc", X-Request-ID: "a0424758-46c2-4f73-935c-f0fda81326bc")
11-18 13:45:19:724 [ info sync.httplogger ]:	"82434c02-3a78-4ad2-a24d-3f297d2b7e40: Response: GET 200 (duration(0h, 0min, 0s, 29ms)) http://localhost:9200/ocs/v2.php/cloud/capabilities?format=json Header: { Content-Type: application/json; charset=utf-8, Date: Fri, 18 Nov 2022 12:45:19 GMT, Ocs-Api-Version: 2, Vary: Origin, Transfer-Encoding: chunked, } Data: [{\"ocs\":{\"meta\":{\"status\":\"ok\",\"statuscode\":200,\"message\":\"OK\"},\"data\":{\"capabilities\":{\"core\":{\"pollinterval\":60,\"webdav-root\":\"remote.php/webdav\",\"status\":{\"installed\":true,\"maintenance\":false,\"needsDbUpgrade\":false,\"version\":\"10.11.0.0\",\"versionstring\":\"10.11.0\",\"edition\":\"Community\",\"productname\":\"Infinite Scale\",\"product\":\"Infinite Scale\",\"productversion\":\"2.0.0-rc.1+9504cea94\"},\"support-url-signing\":true},\"checksums\":{\"supportedTypes\":[\"sha1\",\"md5\",\"adler32\"],\"preferredUploadType\":\"sha1\"},\"files\":{\"privateLinks\":true,\"bigfilechunking\":false,\"undelete\":true,\"versioning\":true,\"favorites\":false,\"blacklisted_files\":[],\"tus_support\":{\"version\":\"1.0.0\",\"resumable\":\"1.0.0\",\"extension\":\"creation,creation-with-upload\",\"max_chunk_size\":100000000,\"http_method_override\":\"\"},\"archivers\":[{\"enabled\":true,\"version\":\"2.0.0\",\"formats\":[\"tar\",\"zip\"],\"archiver_url\":\"/archiver\",\"max_num_files\":\"10000\",\"max_size\":\"1073741824\"}],\"app_providers\":[{\"enabled\":true,\"version\":\"1.1.0\",\"apps_url\":\"/app/list\",\"open_url\":\"/app/open\",\"open_web_url\":\"/app/open-with-web\",\"new_url\":\"/app/new\"}]},\"dav\":{\"chunking\":\"\",\"trashbin\":\"1.0\",\"reports\":[\"search-files\"],\"chunkingParallelUploadDisabled\":false},\"files_sharing\":{\"api_enabled\":true,\"resharing\":true,\"group_sharing\":true,\"sharing_roles\":true,\"deny_access\":false,\"auto_accept_share\":true,\"share_with_group_members_only\":true,\"share_with_membership_groups_only\":true,\"search_min_length\":3,\"default_permissions\":22,\"user_enumeration\":{\"enabled\":true,\"group_members_only\":true},\"federation\":{\"outgoing\":false,\"incoming\":false},\"public\":{\"enabled\":true,\"send_mail\":true,\"social_share\":true,\"upload\":true,\"multiple\":true,\"supports_upload_only\":true,\"password\":{\"enforced_for\":{\"read_only\":false,\"read_write\":false,\"upload_only\":false},\"enforced\":false},\"expire_date\":{\"enabled\":false},\"can_edit\":true,\"alias\":true},\"user\":{\"send_mail\":true,\"profile_picture\":false,\"settings\":[{\"enabled\":true,\"version\":\"1.0.0\"}]}},\"spaces\":{\"version\":\"0.0.1\",\"enabled\":true,\"projects\":true,\"share_jail\":true}},\"version\":{\"major\":10,\"minor\":11,\"micro\":0,\"string\":\"10.11.0\",\"edition\":\"Community\",\"product\":\"Infinite Scale\",\"productversion\":\"2.0.0-rc.1+9504cea94\"}}}}]"
11-18 13:45:19:725 [ info sync.networkjob.jsonapi ]:	JsonJob of QUrl("http://localhost:9200/ocs/v2.php/cloud/capabilities?format=json") FINISHED WITH STATUS "OK"
11-18 13:45:19:725 [ info sync.connectionvalidator ]:	Server capabilities QJsonObject({"checksums":{"preferredUploadType":"sha1","supportedTypes":["sha1","md5","adler32"]},"core":{"pollinterval":60,"status":{"edition":"Community","installed":true,"maintenance":false,"needsDbUpgrade":false,"product":"Infinite Scale","productname":"Infinite Scale","productversion":"2.0.0-rc.1+9504cea94","version":"10.11.0.0","versionstring":"10.11.0"},"support-url-signing":true,"webdav-root":"remote.php/webdav"},"dav":{"chunking":"","chunkingParallelUploadDisabled":false,"reports":["search-files"],"trashbin":"1.0"},"files":{"app_providers":[{"apps_url":"/app/list","enabled":true,"new_url":"/app/new","open_url":"/app/open","open_web_url":"/app/open-with-web","version":"1.1.0"}],"archivers":[{"archiver_url":"/archiver","enabled":true,"formats":["tar","zip"],"max_num_files":"10000","max_size":"1073741824","version":"2.0.0"}],"bigfilechunking":false,"blacklisted_files":[],"favorites":false,"privateLinks":true,"tus_support":{"extension":"creation,creation-with-upload","http_method_override":"","max_chunk_size":100000000,"resumable":"1.0.0","version":"1.0.0"},"undelete":true,"versioning":true},"files_sharing":{"api_enabled":true,"auto_accept_share":true,"default_permissions":22,"deny_access":false,"federation":{"incoming":false,"outgoing":false},"group_sharing":true,"public":{"alias":true,"can_edit":true,"enabled":true,"expire_date":{"enabled":false},"multiple":true,"password":{"enforced":false,"enforced_for":{"read_only":false,"read_write":false,"upload_only":false}},"send_mail":true,"social_share":true,"supports_upload_only":true,"upload":true},"resharing":true,"search_min_length":3,"share_with_group_members_only":true,"share_with_membership_groups_only":true,"sharing_roles":true,"user":{"profile_picture":false,"send_mail":true,"settings":[{"enabled":true,"version":"1.0.0"}]},"user_enumeration":{"enabled":true,"group_members_only":true}},"spaces":{"enabled":true,"projects":true,"share_jail":true,"version":"0.0.1"}})
11-18 13:45:19:726 [ info sync.httplogger ]:	"4f6f4374-7eca-4de6-b29e-9f14f176a5d6: Request: GET http://localhost:9200/ocs/v2.php/cloud/user?format=json Header: { OCS-APIREQUEST: true, Authorization: Bearer [redacted], User-Agent: Mozilla/5.0 (Linux) mirall/3.0.0.9116-rc1 (testpilotcloud, manjaro-6.0.8-1-MANJARO ClientArchitecture: x86_64 OsArchitecture: x86_64), Accept: */*, X-Request-ID: 4f6f4374-7eca-4de6-b29e-9f14f176a5d6, Original-Request-ID: 4f6f4374-7eca-4de6-b29e-9f14f176a5d6, } Data: []"
11-18 13:45:19:726 [ info sync.networkjob ]:	Created OCC::JsonApiJob(OCC::Account("Admin@localhost:9200"), "http://localhost:9200/ocs/v2.php/cloud/user?format=json", "GET", Original-Request-ID: "4f6f4374-7eca-4de6-b29e-9f14f176a5d6", X-Request-ID: "4f6f4374-7eca-4de6-b29e-9f14f176a5d6") for OCC::ConnectionValidator(0xc82130)
11-18 13:45:19:726 [ debug sync.networkjob ]	[ OCC::AbstractNetworkJob::slotFinished ]:	Network job finished OCC::JsonApiJob(OCC::Account("Admin@localhost:9200"), "http://localhost:9200/ocs/v2.php/cloud/capabilities?format=json", "GET", Original-Request-ID: "82434c02-3a78-4ad2-a24d-3f297d2b7e40", X-Request-ID: "82434c02-3a78-4ad2-a24d-3f297d2b7e40")
11-18 13:45:19:743 [ info sync.httplogger ]:	"4f6f4374-7eca-4de6-b29e-9f14f176a5d6: Response: GET 200 (duration(0h, 0min, 0s, 17ms)) http://localhost:9200/ocs/v2.php/cloud/user?format=json Header: { Content-Length: 159, Content-Type: application/json; charset=utf-8, Date: Fri, 18 Nov 2022 12:45:19 GMT, Ocs-Api-Version: 2, Vary: Origin, } Data: [{\"ocs\":{\"meta\":{\"status\":\"ok\",\"statuscode\":200,\"message\":\"OK\"},\"data\":{\"id\":\"admin\",\"display-name\":\"Admin\",\"email\":\"[email protected]\",\"user-type\":\"primary\"}}}]"
11-18 13:45:19:743 [ info sync.networkjob.jsonapi ]:	JsonJob of QUrl("http://localhost:9200/ocs/v2.php/cloud/user?format=json") FINISHED WITH STATUS "OK"
11-18 13:45:19:744 [ info sync.httplogger ]:	"406d7f12-4cc7-4f41-881c-d57292371c9f: Request: GET http://localhost:9200/app/list Header: { Authorization: Bearer [redacted], User-Agent: Mozilla/5.0 (Linux) mirall/3.0.0.9116-rc1 (testpilotcloud, manjaro-6.0.8-1-MANJARO ClientArchitecture: x86_64 OsArchitecture: x86_64), Accept: */*, X-Request-ID: 406d7f12-4cc7-4f41-881c-d57292371c9f, Original-Request-ID: 406d7f12-4cc7-4f41-881c-d57292371c9f, } Data: []"
11-18 13:45:19:744 [ info sync.networkjob ]:	Created OCC::JsonJob(OCC::Account("Admin@localhost:9200"), "http://localhost:9200/app/list", "GET", Original-Request-ID: "406d7f12-4cc7-4f41-881c-d57292371c9f", X-Request-ID: "406d7f12-4cc7-4f41-881c-d57292371c9f") for QObject(0x0)
11-18 13:45:19:744 [ debug sync.networkjob ]	[ OCC::AbstractNetworkJob::slotFinished ]:	Network job finished OCC::JsonApiJob(OCC::Account("Admin@localhost:9200"), "http://localhost:9200/ocs/v2.php/cloud/user?format=json", "GET", Original-Request-ID: "4f6f4374-7eca-4de6-b29e-9f14f176a5d6", X-Request-ID: "4f6f4374-7eca-4de6-b29e-9f14f176a5d6")
11-18 13:45:19:754 [ info sync.httplogger ]:	"406d7f12-4cc7-4f41-881c-d57292371c9f: Response: GET 200 (duration(0h, 0min, 0s, 10ms)) http://localhost:9200/app/list Header: { Content-Length: 17, Content-Type: application/json, Date: Fri, 18 Nov 2022 12:45:19 GMT, Vary: Origin, } Data: [{\"mime-types\":[]}]"
11-18 13:45:19:755 [ info sync.networkjob.jsonapi ]:	JsonJob of QUrl("http://localhost:9200/app/list") FINISHED WITH STATUS "OK"
11-18 13:45:19:755 [ debug sync.networkjob ]	[ OCC::AbstractNetworkJob::slotFinished ]:	Network job finished OCC::JsonJob(OCC::Account("Admin@localhost:9200"), "http://localhost:9200/app/list", "GET", Original-Request-ID: "406d7f12-4cc7-4f41-881c-d57292371c9f", X-Request-ID: "406d7f12-4cc7-4f41-881c-d57292371c9f")
11-18 13:45:19:838 [ info sync.httplogger ]:	"95859c72-3235-47bc-8665-5129b817c6fa: Response: POST 201 (duration(0h, 0min, 0s, 393ms)) http://localhost:9200/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$cf1aac38-f9e6-45aa-9b4a-4cad72d139d3 Header: { Access-Control-Allow-Headers: Tus-Resumable, Upload-Length, Upload-Metadata, If-Match, Access-Control-Allow-Origin: *, Access-Control-Expose-Headers: Tus-Resumable, Location, Content-Length: 0, Content-Security-Policy: default-src 'none';, Content-Type: image/jpeg, Date: Fri, 18 Nov 2022 12:45:19 GMT, Etag: \"19030446541b2c45fef98639254c71fb\", Last-Modified: Fri, 18 Nov 2022 12:45:19 +0000, Location: http://localhost:9200/data/eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJyZXZhIiwiZXhwIjoxNjY4ODYxOTE5LCJpYXQiOjE2Njg3NzU1MTksInRhcmdldCI6Imh0dHA6Ly9sb2NhbGhvc3Q6OTE1OC9kYXRhL3R1cy85NTVkOGUyNC00OTY0LTRjZmMtOTQyYi1mZDVlOGM2Yjg2MGIifQ.7grTcubqZEx28cH-fWfvfn-8EMgrBZmNn7SfM7inIBw, Oc-Etag: \"19030446541b2c45fef98639254c71fb\", Oc-Fileid: 1284d238-aa92-42ce-bdc4-0b0000009157$cf1aac38-f9e6-45aa-9b4a-4cad72d139d3!5700480c-4df6-4d97-887f-ee4726854558, Oc-Perm: RDNVWZ, Tus-Extension: creation,creation-with-upload,checksum,expiration, Tus-Resumable: 1.0.0, Upload-Expires: 1668861919, Upload-Offset: 7605612, X-Content-Type-Options: nosniff, X-Download-Options: noopen, X-Frame-Options: SAMEORIGIN, X-Permitted-Cross-Domain-Policies: none, X-Robots-Tag: none, X-Xss-Protection: 1; mode=block, } Data: []"
11-18 13:45:19:839 [ debug sync.propagator.upload.tus ]	[ OCC::PropagateUploadFileTUS::slotChunkFinished ]:	"/Example Files/DSLR Photos/DSC_1058.JPG" "POST"
11-18 13:45:19:839 [ debug sync.propagator.upload.tus ]	[ OCC::PropagateUploadFileTUS::finalize ]:	"" "19030446541b2c45fef98639254c71fb" "1284d238-aa92-42ce-bdc4-0b0000009157$cf1aac38-f9e6-45aa-9b4a-4cad72d139d3!5700480c-4df6-4d97-887f-ee4726854558"
11-18 13:45:19:839 [ debug sync.fileitem ]	[ OCC::SyncFileItem::toSyncJournalFileRecordWithInode ]:	"/home/kloucek/testpilotcloud - Admin@localhost2/Personal/Example Files/DSLR Photos/DSC_1058.JPG" Retrieved inode  13963660 (previous item inode:  13963660 )
11-18 13:45:19:839 [ info sync.database ]:	Updating file record for path: "Example Files/DSLR Photos/DSC_1058.JPG" inode: 13963660 modtime: 1591007150 type: CSyncEnums::ItemTypeFile etag: "19030446541b2c45fef98639254c71fb" fileId: "1284d238-aa92-42ce-bdc4-0b0000009157$cf1aac38-f9e6-45aa-9b4a-4cad72d139d3!5700480c-4df6-4d97-887f-ee4726854558" remotePerm: "WDNVR" fileSize: 7605612 checksum: "SHA1:673261563864a81f6614e49626bdf32c1d61950a"
11-18 13:45:19:839 [ debug sync.database.sql ]	[ OCC::SqlQuery::exec ]:	SQL exec: Estimated query: "INSERT OR REPLACE INTO metadata (phash, pathlen, path, inode, uid, gid, mode, modtime, type, md5, fileid, remotePerm, filesize, ignoredChildrenRemote, contentChecksum, contentChecksumTypeId) VALUES ('5957884037160042872' , '38', 'Example Files/DSLR Photos/DSC_1058.JPG' , '13963660' , '0' , '0' , '0',  '1591007150' , 'CSyncEnums::ItemTypeFile [0]' , '19030446541b2c45fef98639254c71fb', '1284d238-aa92-42ce-bdc4-0b0000009157$cf1aac38-f9e6-45aa-9b4a-4cad72d139d3!5700480c-4df6-4d97-887f-ee4726854558', 'WDNVR', '7605612', '0', '673261563864a81f6614e49626bdf32c1d61950a', '1');" Actual query: "INSERT OR REPLACE INTO metadata (phash, pathlen, path, inode, uid, gid, mode, modtime, type, md5, fileid, remotePerm, filesize, ignoredChildrenRemote, contentChecksum, contentChecksumTypeId) VALUES (5957884037160042872 , 38, 'Example Files/DSLR Photos/DSC_1058.JPG' , 13963660 , 0 , 0 , 0,  1591007150 , 0 , '19030446541b2c45fef98639254c71fb', '1284d238-aa92-42ce-bdc4-0b0000009157$cf1aac38-f9e6-45aa-9b4a-4cad72d139d3!5700480c-4df6-4d97-887f-ee4726854558', 'WDNVR', 7605612, 0, '673261563864a81f6614e49626bdf32c1d61950a', 1);" Try: 0
11-18 13:45:19:839 [ debug sync.database.sql ]	[ OCC::SqlQuery::exec ]:	Last exec affected 1 rows.
11-18 13:45:19:839 [ debug sync.database.sql ]	[ OCC::SqlQuery::exec ]:	SQL exec: Estimated query: "DELETE FROM uploadinfo WHERE path='Example Files/DSLR Photos/DSC_1058.JPG'" Actual query: "DELETE FROM uploadinfo WHERE path='Example Files/DSLR Photos/DSC_1058.JPG'" Try: 0
11-18 13:45:19:839 [ debug sync.database.sql ]	[ OCC::SqlQuery::exec ]:	Last exec affected 0 rows.
11-18 13:45:19:839 [ debug sync.database ]	[ OCC::SyncJournalDb::commitInternal ]:	Transaction commit "upload file start" and starting new transaction
11-18 13:45:19:840 [ info sync.propagator ]:	Completed propagation of "Example Files/DSLR Photos/DSC_1058.JPG" by OCC::PropagateUploadFileTUS(0xcc3450) with status OCC::SyncFileItem::Success
11-18 13:45:19:840 [ debug sync.statustracker ]	[ OCC::SyncFileStatusTracker::slotItemCompleted ]:	Item completed "Example Files/DSLR Photos/DSC_1058.JPG" OCC::SyncFileItem::Success SyncInstruction(CSYNC_INSTRUCTION_NEW)
11-18 13:45:19:840 [ debug sync.localdiscoverytracker ]	[ OCC::LocalDiscoveryTracker::slotItemCompleted ]:	wiped successful item "Example Files/DSLR Photos/DSC_1058.JPG"
11-18 13:45:19:840 [ debug sync.networkjob ]	[ OCC::AbstractNetworkJob::slotFinished ]:	Network job finished OCC::SimpleNetworkJob(OCC::Account("Admin@localhost:9200"), "http://localhost:9200/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$cf1aac38-f9e6-45aa-9b4a-4cad72d139d3", "POST", Original-Request-ID: "b35bcdf1-c88e-4195-80f8-d03c67cf4f02", X-Request-ID: "95859c72-3235-47bc-8665-5129b817c6fa")
11-18 13:45:19:841 [ info sync.propagator ]:	Starting SyncInstruction(CSYNC_INSTRUCTION_NEW) propagation of "Example Files/DSLR Photos/DSC_1059.NEF" by OCC::PropagateUploadFileTUS(0x2dcd870)
11-18 13:45:19:841 [ info sync.checksums ]:	Computing OCC::CheckSums::Algorithm::SHA1 checksum of "/home/kloucek/testpilotcloud - Admin@localhost2/Personal/Example Files/DSLR Photos/DSC_1059.NEF" in a thread
11-18 13:45:19:895 [ info sync.httplogger ]:	"bea4cc14-614a-4fb1-81b7-d5503212caa8: Response: POST 201 (duration(0h, 0min, 0s, 449ms)) http://localhost:9200/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$cf1aac38-f9e6-45aa-9b4a-4cad72d139d3 Header: { Access-Control-Allow-Headers: Tus-Resumable, Upload-Length, Upload-Metadata, If-Match, Access-Control-Allow-Origin: *, Access-Control-Expose-Headers: Tus-Resumable, Location, Content-Length: 0, Content-Security-Policy: default-src 'none';, Content-Type: image/jpeg, Date: Fri, 18 Nov 2022 12:45:19 GMT, Etag: \"10f27a4475d9baa080e9543f56eec1f6\", Last-Modified: Fri, 18 Nov 2022 12:45:19 +0000, Location: http://localhost:9200/data/eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJyZXZhIiwiZXhwIjoxNjY4ODYxOTE5LCJpYXQiOjE2Njg3NzU1MTksInRhcmdldCI6Imh0dHA6Ly9sb2NhbGhvc3Q6OTE1OC9kYXRhL3R1cy8xYzU3YzhmMS1mZmUxLTRmYTMtYjZiZC0yMmUxOTFmMzYwYzgifQ.Y5WQYzIycNKGm2I7aCnw6fDi2sQPo2whx5X2_0dPCpA, Oc-Etag: \"10f27a4475d9baa080e9543f56eec1f6\", Oc-Fileid: 1284d238-aa92-42ce-bdc4-0b0000009157$cf1aac38-f9e6-45aa-9b4a-4cad72d139d3!743e5e32-8120-41fc-bc98-f7aa64a8f4ab, Oc-Perm: RDNVWZ, Tus-Extension: creation,creation-with-upload,checksum,expiration, Tus-Resumable: 1.0.0, Upload-Expires: 1668861919, Upload-Offset: 8130466, X-Content-Type-Options: nosniff, X-Download-Options: noopen, X-Frame-Options: SAMEORIGIN, X-Permitted-Cross-Domain-Policies: none, X-Robots-Tag: none, X-Xss-Protection: 1; mode=block, } Data: []"
11-18 13:45:19:895 [ debug sync.propagator.upload.tus ]	[ OCC::PropagateUploadFileTUS::slotChunkFinished ]:	"/Example Files/DSLR Photos/DSC_1059.JPG" "POST"
11-18 13:45:19:895 [ debug sync.propagator.upload.tus ]	[ OCC::PropagateUploadFileTUS::finalize ]:	"" "10f27a4475d9baa080e9543f56eec1f6" "1284d238-aa92-42ce-bdc4-0b0000009157$cf1aac38-f9e6-45aa-9b4a-4cad72d139d3!743e5e32-8120-41fc-bc98-f7aa64a8f4ab"
11-18 13:45:19:895 [ debug sync.fileitem ]	[ OCC::SyncFileItem::toSyncJournalFileRecordWithInode ]:	"/home/kloucek/testpilotcloud - Admin@localhost2/Personal/Example Files/DSLR Photos/DSC_1059.JPG" Retrieved inode  13965605 (previous item inode:  13965605 )
11-18 13:45:19:895 [ info sync.database ]:	Updating file record for path: "Example Files/DSLR Photos/DSC_1059.JPG" inode: 13965605 modtime: 1591007180 type: CSyncEnums::ItemTypeFile etag: "10f27a4475d9baa080e9543f56eec1f6" fileId: "1284d238-aa92-42ce-bdc4-0b0000009157$cf1aac38-f9e6-45aa-9b4a-4cad72d139d3!743e5e32-8120-41fc-bc98-f7aa64a8f4ab" remotePerm: "WDNVR" fileSize: 8130466 checksum: "SHA1:35597edd8c67b736fe205741a807b1e7d89971a5"
11-18 13:45:19:895 [ debug sync.database.sql ]	[ OCC::SqlQuery::exec ]:	SQL exec: Estimated query: "INSERT OR REPLACE INTO metadata (phash, pathlen, path, inode, uid, gid, mode, modtime, type, md5, fileid, remotePerm, filesize, ignoredChildrenRemote, contentChecksum, contentChecksumTypeId) VALUES ('-8787995823865430065' , '38', 'Example Files/DSLR Photos/DSC_1059.JPG' , '13965605' , '0' , '0' , '0',  '1591007180' , 'CSyncEnums::ItemTypeFile [0]' , '10f27a4475d9baa080e9543f56eec1f6', '1284d238-aa92-42ce-bdc4-0b0000009157$cf1aac38-f9e6-45aa-9b4a-4cad72d139d3!743e5e32-8120-41fc-bc98-f7aa64a8f4ab', 'WDNVR', '8130466', '0', '35597edd8c67b736fe205741a807b1e7d89971a5', '1');" Actual query: "INSERT OR REPLACE INTO metadata (phash, pathlen, path, inode, uid, gid, mode, modtime, type, md5, fileid, remotePerm, filesize, ignoredChildrenRemote, contentChecksum, contentChecksumTypeId) VALUES (-8787995823865430065 , 38, 'Example Files/DSLR Photos/DSC_1059.JPG' , 13965605 , 0 , 0 , 0,  1591007180 , 0 , '10f27a4475d9baa080e9543f56eec1f6', '1284d238-aa92-42ce-bdc4-0b0000009157$cf1aac38-f9e6-45aa-9b4a-4cad72d139d3!743e5e32-8120-41fc-bc98-f7aa64a8f4ab', 'WDNVR', 8130466, 0, '35597edd8c67b736fe205741a807b1e7d89971a5', 1);" Try: 0
11-18 13:45:19:895 [ debug sync.database.sql ]	[ OCC::SqlQuery::exec ]:	Last exec affected 1 rows.
11-18 13:45:19:895 [ debug sync.database.sql ]	[ OCC::SqlQuery::exec ]:	SQL exec: Estimated query: "DELETE FROM uploadinfo WHERE path='Example Files/DSLR Photos/DSC_1059.JPG'" Actual query: "DELETE FROM uploadinfo WHERE path='Example Files/DSLR Photos/DSC_1059.JPG'" Try: 0
11-18 13:45:19:895 [ debug sync.database.sql ]	[ OCC::SqlQuery::exec ]:	Last exec affected 0 rows.
11-18 13:45:19:895 [ debug sync.database ]	[ OCC::SyncJournalDb::commitInternal ]:	Transaction commit "upload file start" and starting new transaction
11-18 13:45:19:896 [ info sync.propagator ]:	Completed propagation of "Example Files/DSLR Photos/DSC_1059.JPG" by OCC::PropagateUploadFileTUS(0x2d4eb30) with status OCC::SyncFileItem::Success
11-18 13:45:19:896 [ debug sync.statustracker ]	[ OCC::SyncFileStatusTracker::slotItemCompleted ]:	Item completed "Example Files/DSLR Photos/DSC_1059.JPG" OCC::SyncFileItem::Success SyncInstruction(CSYNC_INSTRUCTION_NEW)
11-18 13:45:19:896 [ debug sync.localdiscoverytracker ]	[ OCC::LocalDiscoveryTracker::slotItemCompleted ]:	wiped successful item "Example Files/DSLR Photos/DSC_1059.JPG"
11-18 13:45:19:896 [ debug sync.networkjob ]	[ OCC::AbstractNetworkJob::slotFinished ]:	Network job finished OCC::SimpleNetworkJob(OCC::Account("Admin@localhost:9200"), "http://localhost:9200/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$cf1aac38-f9e6-45aa-9b4a-4cad72d139d3", "POST", Original-Request-ID: "516a80c1-2be8-4bc1-9826-4af2768b0c2d", X-Request-ID: "bea4cc14-614a-4fb1-81b7-d5503212caa8")
11-18 13:45:19:896 [ info sync.propagator ]:	Starting SyncInstruction(CSYNC_INSTRUCTION_NEW) propagation of "Example Files/DSLR Photos/DSC_1062.JPG" by OCC::PropagateUploadFileTUS(0x2d4eb30)
11-18 13:45:19:896 [ info sync.checksums ]:	Computing OCC::CheckSums::Algorithm::SHA1 checksum of "/home/kloucek/testpilotcloud - Admin@localhost2/Personal/Example Files/DSLR Photos/DSC_1062.JPG" in a thread
11-18 13:45:19:926 [ debug sync.propagator.upload.tus ]	[ OCC::PropagateUploadFileTUS::startNextChunk ]:	Starting creation with upload: "/Example Files/DSLR Photos/DSC_1062.JPG"
11-18 13:45:19:926 [ debug sync.propagator.upload.tus ]	[ OCC::PropagateUploadFileTUS::makeCreationWithUploadJob ]:	FullPath: "/Example Files/DSLR Photos/DSC_1062.JPG" Base64: "L0V4YW1wbGUgRmlsZXMvRFNMUiBQaG90b3MvRFNDXzEwNjIuSlBH"
11-18 13:45:19:927 [ debug sync.propagator.upload.tus ]	[ OCC::PropagateUploadFileTUS::startNextChunk ]:	Offset: 0 0 Chunk: 6997791 0
11-18 13:45:19:927 [ info sync.httplogger ]:	"d84a2dbf-b9af-4843-a118-b4b7107137cf: Request: POST http://localhost:9200/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$cf1aac38-f9e6-45aa-9b4a-4cad72d139d3 Header: { X-OC-Mtime: 1591007192, Content-Type: application/offset+octet-stream, Content-Length: 6997791, Upload-Offset: 0, Tus-Resumable: 1.0.0, Upload-Metadata: filename L0V4YW1wbGUgRmlsZXMvRFNMUiBQaG90b3MvRFNDXzEwNjIuSlBH,checksum U0hBMSBiZTNkMjkyNzAxNjc1Yjg0NWM1YzRjMTE5YjNmNTM0ZGRkNDUyOGMy, Upload-Length: 6997791, Authorization: Bearer [redacted], User-Agent: Mozilla/5.0 (Linux) mirall/3.0.0.9116-rc1 (testpilotcloud, manjaro-6.0.8-1-MANJARO ClientArchitecture: x86_64 OsArchitecture: x86_64), Accept: */*, X-Request-ID: d84a2dbf-b9af-4843-a118-b4b7107137cf, Original-Request-ID: d84a2dbf-b9af-4843-a118-b4b7107137cf, } Data: [6997791 bytes of application/offset+octet-stream data]"
11-18 13:45:19:927 [ info sync.networkjob ]:	Created OCC::SimpleNetworkJob(OCC::Account("Admin@localhost:9200"), "http://localhost:9200/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$cf1aac38-f9e6-45aa-9b4a-4cad72d139d3", "POST", Original-Request-ID: "d84a2dbf-b9af-4843-a118-b4b7107137cf", X-Request-ID: "d84a2dbf-b9af-4843-a118-b4b7107137cf") for OCC::PropagateUploadFileTUS(0x2d4eb30)
11-18 13:45:19:973 [ debug sync.propagator.upload.tus ]	[ OCC::PropagateUploadFileTUS::startNextChunk ]:	Starting creation with upload: "/Example Files/DSLR Photos/DSC_1059.NEF"
11-18 13:45:19:973 [ debug sync.propagator.upload.tus ]	[ OCC::PropagateUploadFileTUS::makeCreationWithUploadJob ]:	FullPath: "/Example Files/DSLR Photos/DSC_1059.NEF" Base64: "L0V4YW1wbGUgRmlsZXMvRFNMUiBQaG90b3MvRFNDXzEwNTkuTkVG"
11-18 13:45:19:973 [ debug sync.propagator.upload.tus ]	[ OCC::PropagateUploadFileTUS::startNextChunk ]:	Offset: 0 0 Chunk: 30012457 0
11-18 13:45:19:973 [ info sync.httplogger ]:	"1c4524e6-3beb-4d7a-bf27-550c11a6bacd: Request: POST http://localhost:9200/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$cf1aac38-f9e6-45aa-9b4a-4cad72d139d3 Header: { X-OC-Mtime: 1591007180, Content-Type: application/offset+octet-stream, Content-Length: 30012457, Upload-Offset: 0, Tus-Resumable: 1.0.0, Upload-Metadata: filename L0V4YW1wbGUgRmlsZXMvRFNMUiBQaG90b3MvRFNDXzEwNTkuTkVG,checksum U0hBMSA3NGE0MDhkYzNiYmRlZjUzZjVhZDllOTgwYzA0YmIxNGRhNDZmZmRk, Upload-Length: 30012457, Authorization: Bearer [redacted], User-Agent: Mozilla/5.0 (Linux) mirall/3.0.0.9116-rc1 (testpilotcloud, manjaro-6.0.8-1-MANJARO ClientArchitecture: x86_64 OsArchitecture: x86_64), Accept: */*, X-Request-ID: 1c4524e6-3beb-4d7a-bf27-550c11a6bacd, Original-Request-ID: 1c4524e6-3beb-4d7a-bf27-550c11a6bacd, } Data: [30012457 bytes of application/offset+octet-stream data]"
11-18 13:45:19:973 [ info sync.networkjob ]:	Created OCC::SimpleNetworkJob(OCC::Account("Admin@localhost:9200"), "http://localhost:9200/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$cf1aac38-f9e6-45aa-9b4a-4cad72d139d3", "POST", Original-Request-ID: "1c4524e6-3beb-4d7a-bf27-550c11a6bacd", X-Request-ID: "1c4524e6-3beb-4d7a-bf27-550c11a6bacd") for OCC::PropagateUploadFileTUS(0x2dcd870)
11-18 13:45:20:997 [ info sync.httplogger ]:	"c02c6d1d-1145-42a6-a39a-5af87c51f75d: Response: POST 0 (Error: Connection closed,duration(0h, 0min, 2s, 15ms)) http://localhost:9200/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$cf1aac38-f9e6-45aa-9b4a-4cad72d139d3 Header: { } Data: []"
11-18 13:45:20:997 [ warning sync.networkjob ]:	OCC::SimpleNetworkJob(OCC::Account("Admin@localhost:9200"), "http://localhost:9200/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$cf1aac38-f9e6-45aa-9b4a-4cad72d139d3", "POST", Original-Request-ID: "c02c6d1d-1145-42a6-a39a-5af87c51f75d", X-Request-ID: "c02c6d1d-1145-42a6-a39a-5af87c51f75d", NetworkError: "Connection closed") QNetworkReply::RemoteHostClosedError "Connection closed" 0
11-18 13:45:20:997 [ debug sync.propagator.upload.tus ]	[ OCC::PropagateUploadFileTUS::slotChunkFinished ]:	"/Example Files/DSLR Photos/DSC_1058.NEF" "POST"
11-18 13:45:20:997 [ debug sync.propagator.upload ]	[ OCC::PropagateUploadFileCommon::commonErrorHandling ]:	""
11-18 13:45:20:997 [ warning sync.propagator.upload ]:	void OCC::PropagateUploadFileCommon::abortWithError(OCC::SyncFileItem::Status, const QString&) "Example Files/DSLR Photos/DSC_1058.NEF" "Connection closed"
11-18 13:45:20:997 [ info sync.database ]:	Setting blacklist entry for "Example Files/DSLR Photos/DSC_1058.NEF" 1 "Connection closed" 1668775520 25 1591007150 "" "" OCC::SyncJournalErrorBlacklistRecord::Category::Normal
11-18 13:45:20:997 [ debug sync.database.sql ]	[ OCC::SqlQuery::exec ]:	SQL exec: Estimated query: "INSERT OR REPLACE INTO blacklist (path, lastTryEtag, lastTryModtime, retrycount, errorstring, lastTryTime, ignoreDuration, renameTarget, errorCategory, requestId) VALUES ( 'Example Files/DSLR Photos/DSC_1058.NEF', '', '1591007150', '1', 'Connection closed', '1668775520', '25', '', 'OCC::SyncJournalErrorBlacklistRecord::Category::Normal [0]', 'c02c6d1d-1145-42a6-a39a-5af87c51f75d')" Actual query: "INSERT OR REPLACE INTO blacklist (path, lastTryEtag, lastTryModtime, retrycount, errorstring, lastTryTime, ignoreDuration, renameTarget, errorCategory, requestId) VALUES ( 'Example Files/DSLR Photos/DSC_1058.NEF', '', 1591007150, 1, 'Connection closed', 1668775520, 25, NULL, 0, 'c02c6d1d-1145-42a6-a39a-5af87c51f75d')" Try: 0
11-18 13:45:20:997 [ debug sync.database.sql ]	[ OCC::SqlQuery::exec ]:	Last exec affected 1 rows.
11-18 13:45:20:997 [ info sync.propagator ]:	blacklisting  "Example Files/DSLR Photos/DSC_1058.NEF"  for  25 , retry count  1
11-18 13:45:20:997 [ warning sync.propagator ]:	Could not complete propagation of "Example Files/DSLR Photos/DSC_1058.NEF" by OCC::PropagateUploadFileTUS(0x7fb3580a1b30) with status OCC::SyncFileItem::NormalError and error: "Connection closed"
11-18 13:45:20:999 [ debug sync.statustracker ]	[ OCC::SyncFileStatusTracker::slotItemCompleted ]:	Item completed "Example Files/DSLR Photos/DSC_1058.NEF" OCC::SyncFileItem::NormalError SyncInstruction(CSYNC_INSTRUCTION_NEW)
11-18 13:45:20:999 [ debug sync.localdiscoverytracker ]	[ OCC::LocalDiscoveryTracker::slotItemCompleted ]:	inserted error item "Example Files/DSLR Photos/DSC_1058.NEF"
11-18 13:45:20:999 [ debug sync.networkjob ]	[ OCC::AbstractNetworkJob::slotFinished ]:	Network job finished OCC::SimpleNetworkJob(OCC::Account("Admin@localhost:9200"), "http://localhost:9200/dav/spaces/1284d238-aa92-42ce-bdc4-0b0000009157$cf1aac38-f9e6-45aa-9b4a-4cad72d139d3", "POST", Original-Request-ID: "c02c6d1d-1145-42a6-a39a-5af87c51f75d", X-Request-ID: "c02c6d1d-1145-42a6-a39a-5af87c51f75d", NetworkError: "Connection closed")

image

image

stream-11-connection-closed.pcapng.tar.gz

It shows many interesting things:

  1. The server sends a 401 and the client ACKs it.
  2. The server sends a FIN ("I'm gonna close the connection") and the client ACKs it.
  3. The client still writes to the closed connection

@micbar
Copy link
Contributor

micbar commented Nov 18, 2022

@wkloucek Thank you for investigating! Very valuable insights!

@wkloucek
Copy link
Contributor

I wrote down how to come to the debugging setup in owncloud/client#10299

@butonic
Copy link
Member

butonic commented Nov 22, 2022

It seems the server is closing the connection before the client has sent all bytes. We could verify this by reading (and discarding) the body before closing the connection like this:

diff --git a/services/proxy/pkg/middleware/authentication.go b/services/proxy/pkg/middleware/authentication.go
index d32decfe5..72d953cb0 100644
--- a/services/proxy/pkg/middleware/authentication.go
+++ b/services/proxy/pkg/middleware/authentication.go
@@ -2,6 +2,8 @@ package middleware
 
 import (
        "fmt"
+       "io"
+       "io/ioutil"
        "net/http"
        "regexp"
        "strings"
@@ -104,6 +106,8 @@ func Authentication(auths []Authenticator, opts ...Option) func(next http.Handle
 
                                webdav.HandleWebdavError(w, b, err)
                        }
+                       defer r.Body.Close()
+                       io.Copy(ioutil.Discard, r.Body)
                })
        }
 }

Unfortunately, this would leave us open to DoS attacks because clients could easily saturate all connections.

I'm not sure why oc10 closes connections differently...

@micbar micbar added Priority:p1-urgent Consider a hotfix release with only that fix and removed Priority:p2-high Escalation, on top of current planning, release blocker labels Nov 23, 2022
@wkloucek wkloucek self-assigned this Nov 24, 2022
@wkloucek
Copy link
Contributor

Basically our problem is summarized in golang/go#15527, which is also referenced in the underlying code:

https://github.com/golang/go/blob/d5de62df152baf4de6e9fe81933319b86fd95ae4/src/net/http/server.go#L1357-L1417

It can easily be triggered by a curl command:

curl -X POST -k -vv -H 'Expect:' -H 'Connection: keep-alive' --http1.1 -H 'Authorization: Bearer eyJhbGciOiJQUzI1NiIsImtpZCI6InByaXZhdGUta2V5IiwidHlwIjoiSldUIn0' --data-binary @/tmp/curl-body 'https://localhost:9200/dav/spaces/fooobar' 'https://localhost:9200/dav/spaces/bazfoo'

(where /tmp/curl-body is a big file).

@fmoc
Copy link

fmoc commented Nov 24, 2022

This makes no sense to me, really. If the HTTP spec mandates reading the entire request body (which honestly is how most servers do it; try sending some request that exceeds client_max_body_size to some nginx), they don't have to allocate additional memory, they could just read in chunks, discarding them immediately... This is really a bug on Go's end, and should be reported as an issue...

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Priority:p1-urgent Consider a hotfix release with only that fix Type:Bug
Projects
Archived in project
Status: Todo
Development

Successfully merging a pull request may close this issue.

8 participants