Problem with coping .json files from sharepoint (webdav)

.json Files copied from Ms Sharepoint - it is not original files but html with sharepoint error.
But I can download that json files from Sharepoint UI or by Sharepoint API (from PostMan).

What is the reason and how can i download json file from sharepoint with the rclone?

rclone v1.52.2
OS: Ubuntu 18.04

Cloud Storage System: WebDav (Sharepoint)

command:

rclone copy sharepoint:'/Shared Documents/some-file.com.json' ./ --ignore-size

The rclone config contents with secrets removed.

[sharepoint]
type = webdav
url = https://***.sharepoint.com/sites/***
vendor = sharepoint
user = ***@***.com
pass = ***

A log from the command with the -vv flag

rclone copy sharepoint:'/Shared Documents/some-file.json' ./
2020/07/03 18:45:04 ERROR : some-file.json: corrupted on transfer: sizes differ 33 vs 57531
2020/07/03 18:45:04 ERROR : Attempt 1/3 failed with 1 errors and: corrupted on transfer: sizes differ 33 vs 57531
2020/07/03 18:45:04 ERROR : some-file.json: corrupted on transfer: sizes differ 33 vs 57531
2020/07/03 18:45:04 ERROR : Attempt 2/3 failed with 1 errors and: corrupted on transfer: sizes differ 33 vs 57531
2020/07/03 18:45:05 ERROR : some-file.json: corrupted on transfer: sizes differ 33 vs 57531
2020/07/03 18:45:05 ERROR : Attempt 3/3 failed with 1 errors and: corrupted on transfer: sizes differ 33 vs 57531
2020/07/03 18:45:05 Failed to copy: corrupted on transfer: sizes differ 33 vs 57531

with --ignore size flag:

rclone copy sharepoint:'/Shared Documents/some-file.com.json' ./ --ignore-size -vv
2020/07/03 18:30:14 DEBUG : rclone: Version "v1.52.2" starting with parameters ["rclone" "copy" "sharepoint:/Shared Documents/some-file.com.json" "./" "--ignore-size" "-vv"]
2020/07/03 18:30:14 DEBUG : Using config file from "/home/***/.config/rclone/rclone.conf"
2020/07/03 18:30:16 DEBUG : fs cache: renaming cache item "sharepoint:/Shared Documents/some-file.com.json" to be canonical "sharepoint:Shared Documents"
2020/07/03 18:30:16 DEBUG : fs cache: renaming cache item "./" to be canonical "/home/***/rclone/sharepoint"
2020/07/03 18:30:16 DEBUG : some-file.com.json: Need to transfer - File not found at Destination
2020/07/03 18:30:16 INFO  : some-file.com.json: Copied (new)
2020/07/03 18:30:16 INFO  : 
Transferred:   	   56.186k / 56.186 kBytes, 100%, 237.020 kBytes/s, ETA 0s
Transferred:            1 / 1, 100%
Elapsed time:         0.2s

2020/07/03 18:30:16 DEBUG : 7 go routines active

Could you share the error message? I expect that would be helpful.

Is it just JSON files that don't work? Other files do work?

Hi, thank you for the answering!

That file has this error 'Sorry, something went wrong'
and it's not very informative.

Did you see this question?

Sorry.
Yes, other files do work fine. Problem is with json files (i tried different json files - problem is the same).

Is it possible your administrator has disabled JSON files for some reason?

I can't think of a reason JSON files wouldn't work and the others would.

But i can get than json file by sharepoint api. So, i think it is not disabled by admin?

Hmm...

What do you get if you do

rclone copy sharepoint:'/Shared Documents/some-file.json' ./ -vv --dump bodies --retries 1 --low-level-retries 1

Can you post that output?

Error with html file :frowning:
command:

$ rclone copy sharepoint:'/Shared Documents/some-file.json' ./ -vv --dump bodies --retries 1 --low-level-retries 1

response:

2020/07/09 15:55:18 DEBUG : rclone: Version "v1.52.2" starting with parameters ["rclone" "copy" "sharepoint:/Shared Documents/some-file.json" "./" "-vv" "--dump" "bodies" "--retries" "1" "--low-level-retries" "1"]
2020/07/09 15:55:18 DEBUG : Using config file from "/home/test/.config/rclone/rclone.conf"
2020/07/09 15:55:18 DEBUG : You have specified to dump information. Please be noted that the Accept-Encoding as shown may not be correct in the request and the response may not show Content-Encoding if the go standard libraries auto gzip encoding was in effect. In this case the body of the request will be gunzipped before showing it.
2020/07/09 15:55:18 DEBUG : >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
2020/07/09 15:55:18 DEBUG : HTTP REQUEST (req 0xc000011800)
2020/07/09 15:55:18 DEBUG : POST /extSTS.srf HTTP/1.1
Host: login.microsoftonline.com
User-Agent: rclone/v1.52.2
Content-Length: 1369
Accept-Encoding: gzip

<s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope"
xmlns:a="http://www.w3.org/2005/08/addressing"
xmlns:u="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd">
<s:Header>
<a:Action s:mustUnderstand="1">http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue</a:Action>
<a:ReplyTo>
<a:Address>http://www.w3.org/2005/08/addressing/anonymous</a:Address>
</a:ReplyTo>
<a:To s:mustUnderstand="1">https://login.microsoftonline.com/extSTS.srf</a:To>
<o:Security s:mustUnderstand="1"
 xmlns:o="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd">
<o:UsernameToken>
  <o:Username>test@testhosttesthost.onmicrosoft.com</o:Username>
  <o:Password>SDsdfdssdsthnbn</o:Password>
</o:UsernameToken>
</o:Security>
</s:Header>
<s:Body>
<t:RequestSecurityToken xmlns:t="http://schemas.xmlsoap.org/ws/2005/02/trust">
<wsp:AppliesTo xmlns:wsp="http://schemas.xmlsoap.org/ws/2004/09/policy">
  <a:EndpointReference>
    <a:Address>https://testhosttesthost.sharepoint.com/sites/ForTestSiteTest/</a:Address>
  </a:EndpointReference>
</wsp:AppliesTo>
<t:KeyType>http://schemas.xmlsoap.org/ws/2005/05/identity/NoProofKey</t:KeyType>
<t:RequestType>http://schemas.xmlsoap.org/ws/2005/02/trust/Issue</t:RequestType>
<t:TokenType>urn:oasis:names:tc:SAML:1.0:assertion</t:TokenType>
</t:RequestSecurityToken>
</s:Body>
</s:Envelope>
2020/07/09 15:55:18 DEBUG : >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
2020/07/09 15:55:18 DEBUG : <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
2020/07/09 15:55:18 DEBUG : HTTP RESPONSE (req 0xc000011800)
2020/07/09 15:55:18 DEBUG : HTTP/1.1 200 OK
Content-Length: 3543
Cache-Control: no-cache, no-store
Content-Type: application/soap+xml; charset=utf-8
Date: Thu, 09 Jul 2020 12:55:17 GMT
Expires: -1
P3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma: no-cache
Set-Cookie: fpc=AlrZPnLz66tGhHqmbyPY4PE5efe_AQAAALYKmdYOAAAA; expires=Sat, 08-Aug-2020 12:55:18 GMT; path=/; secure; HttpOnly; SameSite=None
Set-Cookie: x-ms-gateway-slice=prod; path=/; SameSite=None; secure; HttpOnly
Set-Cookie: stsservicecookie=ests; path=/; SameSite=None; secure; HttpOnly
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Ms-Ests-Server: 2.1.10761.16 - DUB2 ProdSlices
X-Ms-Request-Id: 8c87933e-4deb-4279-beac-ee0e173f8900

Response (i'll post it in couple parts):
response:

2020/07/09 15:55:18 DEBUG : rclone: Version "v1.52.2" starting with parameters ["rclone" "copy" "sharepoint:/Shared Documents/some-file.json" "./" "-vv" "--dump" "bodies" "--retries" "1" "--low-level-retries" "1"]
2020/07/09 15:55:18 DEBUG : Using config file from "/home/test/.config/rclone/rclone.conf"
2020/07/09 15:55:18 DEBUG : You have specified to dump information. Please be noted that the Accept-Encoding as shown may not be correct in the request and the response may not show Content-Encoding if the go standard libraries auto gzip encoding was in effect. In this case the body of the request will be gunzipped before showing it.
2020/07/09 15:55:18 DEBUG : >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
2020/07/09 15:55:18 DEBUG : HTTP REQUEST (req 0xc000011800)
2020/07/09 15:55:18 DEBUG : POST /extSTS.srf HTTP/1.1
Host: login.microsoftonline.com
User-Agent: rclone/v1.52.2
Content-Length: 1369
Accept-Encoding: gzip

response:

2020/07/09 15:55:18 DEBUG : rclone: Version "v1.52.2" starting with parameters ["rclone" "copy" "sharepoint:/Shared Documents/some-file.json" "./" "-vv" "--dump" "bodies" "--retries" "1" "--low-level-retries" "1"]
2020/07/09 15:55:18 DEBUG : Using config file from "/home/test/.config/rclone/rclone.conf"
2020/07/09 15:55:18 DEBUG : You have specified to dump information. Please be noted that the Accept-Encoding as shown may not be correct in the request and the response may not show Content-Encoding if the go standard libraries auto gzip encoding was in effect. In this case the body of the request will be gunzipped before showing it.
2020/07/09 15:55:18 DEBUG : >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
2020/07/09 15:55:18 DEBUG : HTTP REQUEST (req 0xc000011800)
2020/07/09 15:55:18 DEBUG : POST /extSTS.srf HTTP/1.1
Host: login.microsoftonline.com
User-Agent: rclone/v1.52.2
Content-Length: 1369
Accept-Encoding: gzip

<s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope"
xmlns:a="http://www.w3.org/2005/08/addressing"
xmlns:u="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd">
<s:Header>
<a:Action s:mustUnderstand="1">http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue</a:Action>
<a:ReplyTo>
<a:Address>http://www.w3.org/2005/08/addressing/anonymous</a:Address>
</a:ReplyTo>
<a:To s:mustUnderstand="1">https://login.microsoftonline.com/extSTS.srf</a:To>
<o:Security s:mustUnderstand="1"
 xmlns:o="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd">
<o:UsernameToken>
  <o:Username>test@testhosttesthost.onmicrosoft.com</o:Username>
  <o:Password>SDsdfdssdsthnbn</o:Password>
</o:UsernameToken>
</o:Security>
</s:Header>
<s:Body>
<t:RequestSecurityToken xmlns:t="http://schemas.xmlsoap.org/ws/2005/02/trust">
<wsp:AppliesTo xmlns:wsp="http://schemas.xmlsoap.org/ws/2004/09/policy">
  <a:EndpointReference>
    <a:Address>https://testhosttesthost.sharepoint.com/sites/ForTestSiteTest/</a:Address>
  </a:EndpointReference>
</wsp:AppliesTo>
<t:KeyType>http://schemas.xmlsoap.org/ws/2005/05/identity/NoProofKey</t:KeyType>
<t:RequestType>http://schemas.xmlsoap.org/ws/2005/02/trust/Issue</t:RequestType>
<t:TokenType>urn:oasis:names:tc:SAML:1.0:assertion</t:TokenType>
</t:RequestSecurityToken>
</s:Body>
</s:Envelope>
2020/07/09 15:55:18 DEBUG : >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
2020/07/09 15:55:18 DEBUG : <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
2020/07/09 15:55:18 DEBUG : HTTP RESPONSE (req 0xc000011800)
2020/07/09 15:55:18 DEBUG : HTTP/1.1 200 OK
Content-Length: 3543
Cache-Control: no-cache, no-store
Content-Type: application/soap+xml; charset=utf-8
Date: Thu, 09 Jul 2020 12:55:17 GMT
Expires: -1
P3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma: no-cache
Set-Cookie: fpc=AlrZPnLz66tGhHqmbyPY4PE5efe_AQAAALYKmdYOAAAA; expires=Sat, 08-Aug-2020 12:55:18 GMT; path=/; secure; HttpOnly; SameSite=None
Set-Cookie: x-ms-gateway-slice=prod; path=/; SameSite=None; secure; HttpOnly
Set-Cookie: stsservicecookie=ests; path=/; SameSite=None; secure; HttpOnly
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Ms-Ests-Server: 2.1.10761.16 - DUB2 ProdSlices
X-Ms-Request-Id: 8c87933e-4deb-4279-beac-ee0e173f8900

response:

2020/07/09 15:55:18 DEBUG : rclone: Version "v1.52.2" starting with parameters ["rclone" "copy" "sharepoint:/Shared Documents/some-file.json" "./" "-vv" "--dump" "bodies" "--retries" "1" "--low-level-retries" "1"]
2020/07/09 15:55:18 DEBUG : Using config file from "/home/test/.config/rclone/rclone.conf"
2020/07/09 15:55:18 DEBUG : You have specified to dump information. Please be noted that the Accept-Encoding as shown may not be correct in the request and the response may not show Content-Encoding if the go standard libraries auto gzip encoding was in effect. In this case the body of the request will be gunzipped before showing it.
2020/07/09 15:55:18 DEBUG : >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
2020/07/09 15:55:18 DEBUG : HTTP REQUEST (req 0xc000011800)
2020/07/09 15:55:18 DEBUG : POST /extSTS.srf HTTP/1.1
Host: login.microsoftonline.com
User-Agent: rclone/v1.52.2
Content-Length: 1369
Accept-Encoding: gzip

<s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope"
xmlns:a="http://www.w3.org/2005/08/addressing"
xmlns:u="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd">
<s:Header>
<a:Action s:mustUnderstand="1">http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue</a:Action>
<a:ReplyTo>
<a:Address>http://www.w3.org/2005/08/addressing/anonymous</a:Address>
</a:ReplyTo>
<a:To s:mustUnderstand="1">https://login.microsoftonline.com/extSTS.srf</a:To>
<o:Security s:mustUnderstand="1"
 xmlns:o="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd">
<o:UsernameToken>
  <o:Username>test@testhosttesthost.onmicrosoft.com</o:Username>
  <o:Password>SDsdfdssdsthnbn</o:Password>
</o:UsernameToken>
</o:Security>
</s:Header>
<s:Body>
<t:RequestSecurityToken xmlns:t="http://schemas.xmlsoap.org/ws/2005/02/trust">
<wsp:AppliesTo xmlns:wsp="http://schemas.xmlsoap.org/ws/2004/09/policy">
  <a:EndpointReference>
    <a:Address>https://testhosttesthost.sharepoint.com/sites/ForTestSiteTest/</a:Address>
  </a:EndpointReference>
</wsp:AppliesTo>
<t:KeyType>http://schemas.xmlsoap.org/ws/2005/05/identity/NoProofKey</t:KeyType>
<t:RequestType>http://schemas.xmlsoap.org/ws/2005/02/trust/Issue</t:RequestType>
<t:TokenType>urn:oasis:names:tc:SAML:1.0:assertion</t:TokenType>
</t:RequestSecurityToken>
</s:Body>
</s:Envelope>
2020/07/09 15:55:18 DEBUG : >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
2020/07/09 15:55:18 DEBUG : <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
2020/07/09 15:55:18 DEBUG : HTTP RESPONSE (req 0xc000011800)
2020/07/09 15:55:18 DEBUG : HTTP/1.1 200 OK
Content-Length: 3543
Cache-Control: no-cache, no-store
Content-Type: application/soap+xml; charset=utf-8
Date: Thu, 09 Jul 2020 12:55:17 GMT
Expires: -1
P3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma: no-cache
Set-Cookie: fpc=AlrZPnLz66tGhHqmbyPY4PE5efe_AQAAALYKmdYOAAAA; expires=Sat, 08-Aug-2020 12:55:18 GMT; path=/; secure; HttpOnly; SameSite=None
Set-Cookie: x-ms-gateway-slice=prod; path=/; SameSite=None; secure; HttpOnly
Set-Cookie: stsservicecookie=ests; path=/; SameSite=None; secure; HttpOnly
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Ms-Ests-Server: 2.1.10761.16 - DUB2 ProdSlices
X-Ms-Request-Id: 8c87933e-4deb-4279-beac-ee0e173f8900

response:


2020/07/09 15:55:18 DEBUG : rclone: Version "v1.52.2" starting with parameters ["rclone" "copy" "sharepoint:/Shared Documents/some-file.json" "./" "-vv" "--dump" "bodies" "--retries" "1" "--low-level-retries" "1"]
2020/07/09 15:55:18 DEBUG : Using config file from "/home/test/.config/rclone/rclone.conf"
2020/07/09 15:55:18 DEBUG : You have specified to dump information. Please be noted that the Accept-Encoding as shown may not be correct in the request and the response may not show Content-Encoding if the go standard libraries auto gzip encoding was in effect. In this case the body of the request will be gunzipped before showing it.
2020/07/09 15:55:18 DEBUG : >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
2020/07/09 15:55:18 DEBUG : HTTP REQUEST (req 0xc000011800)
2020/07/09 15:55:18 DEBUG : POST /extSTS.srf HTTP/1.1
Host: login.microsoftonline.com
User-Agent: rclone/v1.52.2
Content-Length: 1369
Accept-Encoding: gzip

<s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope"
xmlns:a="http://www.w3.org/2005/08/addressing"
xmlns:u="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd">
<s:Header>
<a:Action s:mustUnderstand="1">http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue</a:Action>
<a:ReplyTo>
<a:Address>http://www.w3.org/2005/08/addressing/anonymous</a:Address>
</a:ReplyTo>
<a:To s:mustUnderstand="1">https://login.microsoftonline.com/extSTS.srf</a:To>
<o:Security s:mustUnderstand="1"
 xmlns:o="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd">
<o:UsernameToken>
  <o:Username>test@testhosttesthost.onmicrosoft.com</o:Username>
  <o:Password>SDsdfdssdsthnbn</o:Password>
</o:UsernameToken>
</o:Security>
</s:Header>
<s:Body>
<t:RequestSecurityToken xmlns:t="http://schemas.xmlsoap.org/ws/2005/02/trust">
<wsp:AppliesTo xmlns:wsp="http://schemas.xmlsoap.org/ws/2004/09/policy">
  <a:EndpointReference>
    <a:Address>https://testhosttesthost.sharepoint.com/sites/ForTestSiteTest/</a:Address>
  </a:EndpointReference>
</wsp:AppliesTo>
<t:KeyType>http://schemas.xmlsoap.org/ws/2005/05/identity/NoProofKey</t:KeyType>
<t:RequestType>http://schemas.xmlsoap.org/ws/2005/02/trust/Issue</t:RequestType>
<t:TokenType>urn:oasis:names:tc:SAML:1.0:assertion</t:TokenType>
</t:RequestSecurityToken>
</s:Body>
</s:Envelope>
2020/07/09 15:55:18 DEBUG : >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
2020/07/09 15:55:18 DEBUG : <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
2020/07/09 15:55:18 DEBUG : HTTP RESPONSE (req 0xc000011800)
2020/07/09 15:55:18 DEBUG : HTTP/1.1 200 OK
Content-Length: 3543
Cache-Control: no-cache, no-store
Content-Type: application/soap+xml; charset=utf-8
Date: Thu, 09 Jul 2020 12:55:17 GMT
Expires: -1
P3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma: no-cache
Set-Cookie: fpc=AlrZPnLz66tGhHqmbyPY4PE5efe_AQAAALYKmdYOAAAA; expires=Sat, 08-Aug-2020 12:55:18 GMT; path=/; secure; HttpOnly; SameSite=None
Set-Cookie: x-ms-gateway-slice=prod; path=/; SameSite=None; secure; HttpOnly
Set-Cookie: stsservicecookie=ests; path=/; SameSite=None; secure; HttpOnly
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Ms-Ests-Server: 2.1.10761.16 - DUB2 ProdSlices
X-Ms-Request-Id: 8c87933e-4deb-4279-beac-ee0e173f8900

response:

2020/07/09 15:55:18 DEBUG : rclone: Version "v1.52.2" starting with parameters ["rclone" "copy" "sharepoint:/Shared Documents/some-file.json" "./" "-vv" "--dump" "bodies" "--retries" "1" "--low-level-retries" "1"]
2020/07/09 15:55:18 DEBUG : Using config file from "/home/test/.config/rclone/rclone.conf"
2020/07/09 15:55:18 DEBUG : You have specified to dump information. Please be noted that the Accept-Encoding as shown may not be correct in the request and the response may not show Content-Encoding if the go standard libraries auto gzip encoding was in effect. In this case the body of the request will be gunzipped before showing it.
2020/07/09 15:55:18 DEBUG : >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
2020/07/09 15:55:18 DEBUG : HTTP REQUEST (req 0xc000011800)
2020/07/09 15:55:18 DEBUG : POST /extSTS.srf HTTP/1.1
Host: login.microsoftonline.com
User-Agent: rclone/v1.52.2
Content-Length: 1369
Accept-Encoding: gzip


i''l post response by couple portions

<?xml version="1.0" encoding="utf-8"?><S:Envelope xmlns:wsa="http://www.w3.org/2005/08/addressing" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd" xmlns:wsp="http://schemas.xmlsoap.org/ws/2004/09/policy" xmlns:wst="http://schemas.xmlsoap.org/ws/2005/02/trust" xmlns:S="http://www.w3.org/2003/05/soap-envelope"><S:Header><wsa:Action S:mustUnderstand="1" wsu:Id="Action">http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue</wsa:Action><wsa:To S:mustUnderstand="1" wsu:Id="To">http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous</wsa:To><wsse:Security S:mustUnderstand="1"><wsu:Timestamp wsu:Id="TS" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd"><wsu:Created>2020-07-09T12:55:18.6792007Z</wsu:Created><wsu:Expires>2020-07-09T13:00:18.6792007Z</wsu:Expires></wsu:Timestamp></wsse:Security></S:Header><S:Body xmlns:S="http://www.w3.org/2003/05/soap-envelope"><wst:RequestSecurityTokenResponse xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd" xmlns:wsp="http://schemas.xmlsoap.org/ws/2004/09/policy" xmlns:wst="http://schemas.xmlsoap.org/ws/2005/02/trust"><wst:TokenType>urn:passport:compact</wst:TokenType><wsp:AppliesTo><wsa:EndpointReference xmlns:wsa="http://www.w3.org/2005/08/addressing"><wsa:Address>https://testhosttesthost.sharepoint.com/sites/ForTestSiteTest/</wsa:Address></wsa:EndpointReference></wsp:AppliesTo><wst:Lifetime><wsu:Created>2020-07-09T12:55:18Z</wsu:Created><wsu:Expires>2020-07-10T12:55:18Z</wsu:Expires></wst:Lifetime><wst:RequestedSecurityToken><wsse:BinarySecurityToken Id="Compact0" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd">t=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&amp;p=</wsse:BinarySecurityToken></wst:RequestedSecurityToken><wst:RequestedAttachedReference><wsse:SecurityTokenReference xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd"><wsse:Reference URI="OGH9BcM3/rhigvvixbwLrvhtShc="></wsse:Reference></wsse:SecurityTokenReference></wst:RequestedAttachedReference><wst:RequestedUnattachedReference><wsse:SecurityTokenReference xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd"><wsse:Reference URI="OGH9BcM3/rhigvvixbwLrvhtShc="></wsse:Reference></wsse:SecurityTokenReference></wst:RequestedUnattachedReference></wst:RequestSecurityTokenResponse></S:Body></S:Envelope>
2020/07/09 15:55:18 DEBUG : <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
2020/07/09 15:55:19 DEBUG : >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
2020/07/09 15:55:19 DEBUG : HTTP REQUEST (req 0xc000739000)
2020/07/09 15:55:19 DEBUG : PROPFIND /sites/ForTestSiteTest/Shared%20Documents/some-file.json HTTP/1.1
Host: testhosttesthost.sharepoint.com
User-Agent: rclone/v1.52.2
Cookie: FedAuth=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; rtFa=I7dmgRNDEpJ8PM7hIe3xHI4Tk3Eq01KcrE6GCb5FmqMmQjgyQUY1NTYtQzFEMi00RDRGLTlGQTEtMjk1NDYwRkJGRUI2kj7GcsBKUZe+u/4eAz3jCVyIR2YVR2WvSII5nq1WGuFz2OqeHY0coB2QeNk96XVghijGIMI084NrgLG1cYhboSQTUBFiT2oqi9ndwfemKMon029/5zZAGKP9C9gTKYqjiKSgercPCCZkLsm9LS+49+NMooGiklLattIKnVfkwlIN6DBKQZTE+yM9u2i5kvt3GN+SG3VUNbukDD4ePqGdPx/fen60RxEjZ+RvGaup+OFA/KDHm07kWr5lkOLmp8VT1HgIV4gtrSeFzsrYIaOax5VyXApePj5XnukmSTweFca06decQRh7T4zSbnhp4vFes+iJ5eiZn6ME5HMQK81YGkUAAAA=
Depth: 1
Referer: https://testhosttesthost.sharepoint.com/sites/ForTestSiteTest/
Accept-Encoding: gzip

2020/07/09 15:55:19 DEBUG : >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
2020/07/09 15:55:20 DEBUG : <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
2020/07/09 15:55:20 DEBUG : HTTP RESPONSE (req 0xc000739000)
2020/07/09 15:55:20 DEBUG : HTTP/1.1 404 NOT FOUND
Accept-Ranges: bytes
Cache-Control: private,max-age=0
Date: Thu, 09 Jul 2020 12:55:19 GMT
Expires: Wed, 24 Jun 2020 12:55:19 GMT
Microsoftsharepointteamservices: 16.0.0.20224
Ms-Cv: n2RdHd+AACDdFERcd/2isg.0
P3p: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
Public-Extension: http://schemas.microsoft.com/repl-2
Request-Id: 1d5d649f-80df-2000-dd14-445c77fda2b2
Server: Microsoft-IIS/10.0
Set-Cookie: rtFa=I7dmgRNDEpJ8PM7hIe3xHI4Tk3Eq01KcrE6GCb5FmqMmQjgyQUY1NTYtQzFEMi00RDRGLTlGQTEtMjk1NDYwRkJGRUI2kj7GcsBKUZe+u/4eAz3jCVyIR2YVR2WvSII5nq1WGuFz2OqeHY0coB2QeNk96XVghijGIMI084NrgLG1cYhboSQTUBFiT2oqi9ndwfemKMon029/5zZAGKP9C9gTKYqjiKSgercPCCZkLsm9LS+49+NMooGiklLattIKnVfkwlIN6DBKQZTE+yM9u2i5kvt3GN+SG3VUNbukDD4ePqGdPx/fen60RxEjZ+RvGaup+OFA/KDHm07kWr5lkOLmp8VT1HgIV4gtrSeFzsrYIaOax5VyXApePj5XnukmSTweFca06decQRh7T4zSbnhp4vFes+iJ5eiZn6ME5HMQK81YGkUAAAA=; domain=sharepoint.com; path=/; SameSite=None; secure; HttpOnly
Set-Cookie: FedAuth=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; path=/; SameSite=None; secure; HttpOnly
Set-Cookie: rtFa=I7dmgRNDEpJ8PM7hIe3xHI4Tk3Eq01KcrE6GCb5FmqMmQjgyQUY1NTYtQzFEMi00RDRGLTlGQTEtMjk1NDYwRkJGRUI2kj7GcsBKUZe+u/4eAz3jCVyIR2YVR2WvSII5nq1WGuFz2OqeHY0coB2QeNk96XVghijGIMI084NrgLG1cYhboSQTUBFiT2oqi9ndwfemKMon029/5zZAGKP9C9gTKYqjiKSgercPCCZkLsm9LS+49+NMooGiklLattIKnVfkwlIN6DBKQZTE+yM9u2i5kvt3GN+SG3VUNbukDD4ePqGdPx/fen60RxEjZ+RvGaup+OFA/KDHm07kWr5lkOLmp8VT1HgIV4gtrSeFzsrYIaOax5VyXApePj5XnukmSTweFca06decQRh7T4zSbnhp4vFes+iJ5eiZn6ME5HMQK81YGkUAAAA=; domain=sharepoint.com; path=/; SameSite=None; secure; HttpOnly
Set-Cookie: FedAuth=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; path=/; SameSite=None; secure; HttpOnly
Spiislatency: 1
Sprequestduration: 43
Sprequestguid: 1d5d649f-80df-2000-dd14-445c77fda2b2
Strict-Transport-Security: max-age=31536000
X-Content-Type-Options: nosniff
X-Frame-Options: SAMEORIGIN
X-Ms-Invokeapp: 1; RequireReadOnly
X-Msdavext_error: 589831; The%20folder%20that%20would%20hold%20URL%20%27Shared%20Documents%2f5831%2dsome%2dfile%2ejson%27%20does%20not%20exist%20on%20the%20server%2e
X-Powered-By: ASP.NET
X-Sharepointhealthscore: 0
Content-Length: 0

2020/07/09 15:55:20 DEBUG : <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
2020/07/09 15:55:20 DEBUG : >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
2020/07/09 15:55:20 DEBUG : HTTP REQUEST (req 0xc000193b00)
2020/07/09 15:55:20 DEBUG : PROPFIND /sites/ForTestSiteTest/Shared%20Documents/some-file.json HTTP/1.1
Host: testhosttesthost.sharepoint.com
User-Agent: rclone/v1.52.2
Cookie: FedAuth=77u/PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiPz48U1A+VjgsMGguZnxtZW1iZXJzaGlwfDEwMDMyMDAwY2U1MjcxZjdAbGl2ZS5jb20sMCMuZnxtZW1iZXJzaGlwfGlwQGNyb3dkaW50ZXN0aXAub25taWNyb3NvZnQuY29tLDEzMjM4NzcyOTE4MDAwMDAwMCwxMzIzODc1NzgyNTAwMDAwMDAsMTMyMzg4NTkzMTg4ODc5NDg4LDAuMC4wLjAsMixiODJhZjU1Ni1jMWQyLTRkNGYtOWZhMS0yOTU0NjBmYmZlYjYsLCwxZDVkNjQ5Zi1hMGEwLTIwMDAtY2NjNi0wYzZmMDkzMmRkMWIsMWQ1ZDY0OWYtYTBhMC0yMDAwLWNjYzYtMGM2ZjA5MzJkZDFiLCwwLDAsMCwsLCwyNjUwNDY3NzQzOTk5OTk5OTk5LDAsLE5KcHkzR01VcjJEK2ZzajVRMVh0K1Fjd3U5VkhtbFAyeVV6Y2x4bmwwNG9NWnRqM3JiWlgydjlSclk0Lzh1UzFKVFhIaDJpbFQ0VnRxN2VDRzlEZW53U3VoNzZYSkZrYm9zUUhRbVJrVC8zNHZXMWtGcUMwNmNxbk9QMHpCZ0pTT0k4YldSVXBmaXFtbjlHdndBdzFxNGExcEdhQ3pURmgyQmFwS0MwVkpReldJY0U0NXowbkVVTXc0RlpHc2ttR3hhaHkrMXlPN3dNRmY0bEg1SXd4SStyT0dEVzllYnBjVUZ3VG94NEFmbTQ2cDVGdXJ3Y2YzWnIyUmNmV3BaNkFvK1JBVXRKbE4rWDRBWk5mUTNSZnV2UDg1TFBOK290cnJra0huWjVKT3ZqQ2hwQmltaUNDcmwzNVBJYTNjSTBScnhnekx4eVdWanFmTmU1YmtDU2lwUT09PC9TUD4=; rtFa=I7dmgRNDEpJ8PM7hIe3xHI4Tk3Eq01KcrE6GCb5FmqMmQjgyQUY1NTYtQzFEMi00RDRGLTlGQTEtMjk1NDYwRkJGRUI2kj7GcsBKUZe+u/4eAz3jCVyIR2YVR2WvSII5nq1WGuFz2OqeHY0coB2QeNk96XVghijGIMI084NrgLG1cYhboSQTUBFiT2oqi9ndwfemKMon029/5zZAGKP9C9gTKYqjiKSgercPCCZkLsm9LS+49+NMooGiklLattIKnVfkwlIN6DBKQZTE+yM9u2i5kvt3GN+SG3VUNbukDD4ePqGdPx/fen60RxEjZ+RvGaup+OFA/KDHm07kWr5lkOLmp8VT1HgIV4gtrSeFzsrYIaOax5VyXApePj5XnukmSTweFca06decQRh7T4zSbnhp4vFes+iJ5eiZn6ME5HMQK81YGkUAAAA=
Depth: 0
Referer: https://testhosttesthost.sharepoint.com/sites/ForTestSiteTest/
Accept-Encoding: gzip

2020/07/09 15:55:20 DEBUG : >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
2020/07/09 15:55:20 DEBUG : <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
2020/07/09 15:55:20 DEBUG : HTTP RESPONSE (req 0xc000193b00)
2020/07/09 15:55:20 DEBUG : HTTP/1.1 207 MULTI-STATUS
Cache-Control: no-cache
Content-Type: text/xml
Date: Thu, 09 Jul 2020 12:55:19 GMT
Microsoftsharepointteamservices: 16.0.0.20224
Ms-Cv: n2RdHedQACDdFEGfFw+GJg.0
P3p: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
Public-Extension: http://schemas.microsoft.com/repl-2
Request-Id: 1d5d649f-50e7-2000-dd14-419f170f8626
Server: Microsoft-IIS/10.0
Set-Cookie: rtFa=I7dmgRNDEpJ8PM7hIe3xHI4Tk3Eq01KcrE6GCb5FmqMmQjgyQUY1NTYtQzFEMi00RDRGLTlGQTEtMjk1NDYwRkJGRUI2kj7GcsBKUZe+u/4eAz3jCVyIR2YVR2WvSII5nq1WGuFz2OqeHY0coB2QeNk96XVghijGIMI084NrgLG1cYhboSQTUBFiT2oqi9ndwfemKMon029/5zZAGKP9C9gTKYqjiKSgercPCCZkLsm9LS+49+NMooGiklLattIKnVfkwlIN6DBKQZTE+yM9u2i5kvt3GN+SG3VUNbukDD4ePqGdPx/fen60RxEjZ+RvGaup+OFA/KDHm07kWr5lkOLmp8VT1HgIV4gtrSeFzsrYIaOax5VyXApePj5XnukmSTweFca06decQRh7T4zSbnhp4vFes+iJ5eiZn6ME5HMQK81YGkUAAAA=; domain=sharepoint.com; path=/; SameSite=None; secure; HttpOnly
Set-Cookie: FedAuth=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; path=/; SameSite=None; secure; HttpOnly
Set-Cookie: rtFa=I7dmgRNDEpJ8PM7hIe3xHI4Tk3Eq01KcrE6GCb5FmqMmQjgyQUY1NTYtQzFEMi00RDRGLTlGQTEtMjk1NDYwRkJGRUI2kj7GcsBKUZe+u/4eAz3jCVyIR2YVR2WvSII5nq1WGuFz2OqeHY0coB2QeNk96XVghijGIMI084NrgLG1cYhboSQTUBFiT2oqi9ndwfemKMon029/5zZAGKP9C9gTKYqjiKSgercPCCZkLsm9LS+49+NMooGiklLattIKnVfkwlIN6DBKQZTE+yM9u2i5kvt3GN+SG3VUNbukDD4ePqGdPx/fen60RxEjZ+RvGaup+OFA/KDHm07kWr5lkOLmp8VT1HgIV4gtrSeFzsrYIaOax5VyXApePj5XnukmSTweFca06decQRh7T4zSbnhp4vFes+iJ5eiZn6ME5HMQK81YGkUAAAA=; domain=sharepoint.com; path=/; SameSite=None; secure; HttpOnly
Set-Cookie: FedAuth=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; path=/; SameSite=None; secure; HttpOnly
Spiislatency: 0
Sprequestduration: 18
Sprequestguid: 1d5d649f-50e7-2000-dd14-419f170f8626
Strict-Transport-Security: max-age=31536000
Vary: Accept-Encoding
X-Content-Type-Options: nosniff
X-Frame-Options: SAMEORIGIN
X-Ms-Invokeapp: 1; RequireReadOnly
X-Powered-By: ASP.NET
X-Sharepointhealthscore: 2
<?xml version="1.0" encoding="utf-8"?><S:Envelope xmlns:wsa="http://www.w3.org/2005/08/addressing" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd" xmlns:wsp="http://schemas.xmlsoap.org/ws/2004/09/policy" xmlns:wst="http://schemas.xmlsoap.org/ws/2005/02/trust" xmlns:S="http://www.w3.org/2003/05/soap-envelope"><S:Header><wsa:Action S:mustUnderstand="1" wsu:Id="Action">http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue</wsa:Action><wsa:To S:mustUnderstand="1" wsu:Id="To">http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous</wsa:To><wsse:Security S:mustUnderstand="1"><wsu:Timestamp wsu:Id="TS" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd"><wsu:Created>2020-07-09T12:55:18.6792007Z</wsu:Created><wsu:Expires>2020-07-09T13:00:18.6792007Z</wsu:Expires></wsu:Timestamp></wsse:Security></S:Header><S:Body xmlns:S="http://www.w3.org/2003/05/soap-envelope"><wst:RequestSecurityTokenResponse xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd" xmlns:wsp="http://schemas.xmlsoap.org/ws/2004/09/policy" xmlns:wst="http://schemas.xmlsoap.org/ws/2005/02/trust"><wst:TokenType>urn:passport:compact</wst:TokenType><wsp:AppliesTo><wsa:EndpointReference xmlns:wsa="http://www.w3.org/2005/08/addressing"><wsa:Address>https://testhosttesthost.sharepoint.com/sites/ForTestSiteTest/</wsa:Address></wsa:EndpointReference></wsp:AppliesTo><wst:Lifetime><wsu:Created>2020-07-09T12:55:18Z</wsu:Created><wsu:Expires>2020-07-10T12:55:18Z</wsu:Expires></wst:Lifetime><wst:RequestedSecurityToken><wsse:BinarySecurityToken Id="Compact0" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd">t=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&amp;p=</wsse:BinarySecurityToken></wst:RequestedSecurityToken><wst:RequestedAttachedReference><wsse:SecurityTokenReference xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd"><wsse:Reference URI="OGH9BcM3/rhigvvixbwLrvhtShc="></wsse:Reference></wsse:SecurityTokenReference></wst:RequestedAttachedReference><wst:RequestedUnattachedReference><wsse:SecurityTokenReference xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd"><wsse:Reference URI="OGH9BcM3/rhigvvixbwLrvhtShc="></wsse:Reference></wsse:SecurityTokenReference></wst:RequestedUnattachedReference></wst:RequestSecurityTokenResponse></S:Body></S:Envelope>
2020/07/09 15:55:18 DEBUG : <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
2020/07/09 15:55:19 DEBUG : >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
2020/07/09 15:55:19 DEBUG : HTTP REQUEST (req 0xc000739000)
2020/07/09 15:55:19 DEBUG : PROPFIND /sites/ForTestSiteTest/Shared%20Documents/some-file.json HTTP/1.1
Host: testhosttesthost.sharepoint.com
User-Agent: rclone/v1.52.2
Cookie: FedAuth=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; rtFa=I7dmgRNDEpJ8PM7hIe3xHI4Tk3Eq01KcrE6GCb5FmqMmQjgyQUY1NTYtQzFEMi00RDRGLTlGQTEtMjk1NDYwRkJGRUI2kj7GcsBKUZe+u/4eAz3jCVyIR2YVR2WvSII5nq1WGuFz2OqeHY0coB2QeNk96XVghijGIMI084NrgLG1cYhboSQTUBFiT2oqi9ndwfemKMon029/5zZAGKP9C9gTKYqjiKSgercPCCZkLsm9LS+49+NMooGiklLattIKnVfkwlIN6DBKQZTE+yM9u2i5kvt3GN+SG3VUNbukDD4ePqGdPx/fen60RxEjZ+RvGaup+OFA/KDHm07kWr5lkOLmp8VT1HgIV4gtrSeFzsrYIaOax5VyXApePj5XnukmSTweFca06decQRh7T4zSbnhp4vFes+iJ5eiZn6ME5HMQK81YGkUAAAA=
Depth: 1
Referer: https://testhosttesthost.sharepoint.com/sites/ForTestSiteTest/
Accept-Encoding: gzip
<?xml version="1.0" encoding="utf-8"?><S:Envelope xmlns:wsa="http://www.w3.org/2005/08/addressing" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd" xmlns:wsp="http://schemas.xmlsoap.org/ws/2004/09/policy" xmlns:wst="http://schemas.xmlsoap.org/ws/2005/02/trust" xmlns:S="http://www.w3.org/2003/05/soap-envelope"><S:Header><wsa:Action S:mustUnderstand="1" wsu:Id="Action">http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue</wsa:Action><wsa:To S:mustUnderstand="1" wsu:Id="To">http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous</wsa:To><wsse:Security S:mustUnderstand="1"><wsu:Timestamp wsu:Id="TS" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd"><wsu:Created>2020-07-09T12:55:18.6792007Z</wsu:Created><wsu:Expires>2020-07-09T13:00:18.6792007Z</wsu:Expires></wsu:Timestamp></wsse:Security></S:Header><S:Body xmlns:S="http://www.w3.org/2003/05/soap-envelope"><wst:RequestSecurityTokenResponse xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd" xmlns:wsp="http://schemas.xmlsoap.org/ws/2004/09/policy" xmlns:wst="http://schemas.xmlsoap.org/ws/2005/02/trust"><wst:TokenType>urn:passport:compact</wst:TokenType><wsp:AppliesTo><wsa:EndpointReference xmlns:wsa="http://www.w3.org/2005/08/addressing"><wsa:Address>https://testhosttesthost.sharepoint.com/sites/ForTestSiteTest/</wsa:Address></wsa:EndpointReference></wsp:AppliesTo><wst:Lifetime><wsu:Created>2020-07-09T12:55:18Z</wsu:Created><wsu:Expires>2020-07-10T12:55:18Z</wsu:Expires></wst:Lifetime><wst:RequestedSecurityToken><wsse:BinarySecurityToken Id="Compact0" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd">t=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&amp;p=</wsse:BinarySecurityToken></wst:RequestedSecurityToken><wst:RequestedAttachedReference><wsse:SecurityTokenReference xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd"><wsse:Reference URI="OGH9BcM3/rhigvvixbwLrvhtShc="></wsse:Reference></wsse:SecurityTokenReference></wst:RequestedAttachedReference><wst:RequestedUnattachedReference><wsse:SecurityTokenReference xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd"><wsse:Reference URI="OGH9BcM3/rhigvvixbwLrvhtShc="></wsse:Reference></wsse:SecurityTokenReference></wst:RequestedUnattachedReference></wst:RequestSecurityTokenResponse></S:Body></S:Envelope>
2020/07/09 15:55:18 DEBUG : <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
2020/07/09 15:55:19 DEBUG : >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
2020/07/09 15:55:19 DEBUG : HTTP REQUEST (req 0xc000739000)
2020/07/09 15:55:19 DEBUG : PROPFIND /sites/ForTestSiteTest/Shared%20Documents/some-file.json HTTP/1.1
Host: testhosttesthost.sharepoint.com
User-Agent: rclone/v1.52.2
Cookie: ***
Depth: 1
Referer: https://testhosttesthost.sharepoint.com/sites/ForTestSiteTest/
Accept-Encoding: gzip