Yet another http2: request body larger than specified content length Error

What is the problem you are having with rclone?

I've been encountering more and more the aforementioned error (http2: request body larger than specified content length). I know there's a previous thread already and I've read it and applied some the suggested fix there. adding --disable-http2 but it just gave errors on the same files but on http1.

Run the command 'rclone version' and share the full output of the command.

rclone v1.59.1
- os/version: ubuntu 22.04 (64 bit)
- os/kernel: 5.15.0-1020-aws (x86_64)
- os/type: linux
- os/arch: amd64
- go/version: go1.18.5
- go/linking: static
- go/tags: none

Which cloud storage system are you using? (eg Google Drive)

Microsoft Sharepoint mounted as a webdav

The command you were trying to run (eg rclone copy /tmp remote:tmp)

rclone copy "Vitafy_Retail_B2B_and_KAM":/  "VB Retail B2B and KAM":/  -vv --tpslimit=15 --ignore-checksum --ignore-size -P --log-file=copy_log --transfers 1 --checkers 4 --fast-list

The rclone config contents with secrets removed.

[Vitafy_Retail_B2B_and_KAM]
type = webdav
url = https://sportnahrung24.sharepoint.com/sites/11RetailB2BKAM/Freigegebene Dokumente/
vendor = sharepoint
user = xxxxxxxxxxxxxxxxxxx
pass = xxxxxxxxxxxxxxxxxxx

[VB Retail B2B and KAM]
type = webdav
url = https://eurovital.sharepoint.com/sites/VBRetailB2BKAM/Freigegebene Dokumente/
vendor = sharepoint
user = xxxxxxxxxxxxxxxxxxx
pass = xxxxxxxxxxxxxxxxxxx

A log from the command with the -vv flag

2022/12/06 11:08:58 ERROR : 01 Reporting/2022/MAI 22 Retail Report 16.05.22.xlsx: Failed to copy: Put "https://eurovital.sharepoint.com/sites/VBRetailB2BKAM/Freigegebene%20Dokumente/01%20Reporting/2022/MAI%2022%20Retail%20Report%2016.05.22.xlsx": http2: request body larger than specified content length
2022/12/06 11:09:01 ERROR : 01 Reporting/2022/MRZ 22 Retail_Report 01.04.2022.xlsx: Failed to copy: Put "https://eurovital.sharepoint.com/sites/VBRetailB2BKAM/Freigegebene%20Dokumente/01%20Reporting/2022/MRZ%2022%20Retail_Report%2001.04.2022.xlsx": http2: request body larger than specified content length
2022/12/06 11:09:05 ERROR : 04 Key Account Management/Backenmachtglücklich/Analyse.docx: Failed to copy: Put "https://eurovital.sharepoint.com/sites/VBRetailB2BKAM/Freigegebene%20Dokumente/04%20Key%20Account%20Management/Backenmachtgl%C3%BCcklich/Analyse.docx": http2: request body larger than specified content length
2022/12/06 11:09:10 ERROR : 04 Key Account Management/Backenmachtglücklich/Paket-Produkt-Ideen Backenmachtgluecklich.de.xlsx: Failed to copy: Put "https://eurovital.sharepoint.com/sites/VBRetailB2BKAM/Freigegebene%20Dokumente/04%20Key%20Account%20Management/Backenmachtgl%C3%BCcklich/Paket-Produkt-Ideen%20Backenmachtgluecklich.de.xlsx": http2: request body larger than specified content length
2022/12/06 11:09:14 ERROR : 03 Retail/00 Archiv/Bestellübersicht Retailer-MathiasFischer.xlsx: Failed to copy: Put "https://eurovital.sharepoint.com/sites/VBRetailB2BKAM/Freigegebene%20Dokumente/03%20Retail/00%20Archiv/Bestell%C3%BCbersicht%20Retailer-MathiasFischer.xlsx": http2: request body larger than specified content length
2022/12/06 11:09:17 ERROR : 03 Retail/00 Archiv/Retail Report_Sonstige WKZ_2020.xlsx: Failed to copy: Put "https://eurovital.sharepoint.com/sites/VBRetailB2BKAM/Freigegebene%20Dokumente/03%20Retail/00%20Archiv/Retail%20Report_Sonstige%20WKZ_2020.xlsx": http2: request body larger than specified content length
2022/12/06 11:09:19 ERROR : 04 Key Account Management/Low Carb Kompendium/2017-08-21 Marketing Aktion Plan.docx: Failed to copy: Put "https://eurovital.sharepoint.com/sites/VBRetailB2BKAM/Freigegebene%20Dokumente/04%20Key%20Account%20Management/Low%20Carb%20Kompendium/2017-08-21%20Marketing%20Aktion%20Plan.docx": http2: request body larger than specified content length

Could the files be changing?

Can you demo the problem with -vv --dump headers and post the log?

Hi @ncw, here's a sample --dump-headers of one of the errors

2022/12/07 00:47:12 DEBUG : HTTP RESPONSE (req 0xc000d2a500)
2022/12/07 00:47:12 DEBUG : HTTP/2.0 404 Not Found
Accept-Ranges: bytes
Additionalerrorinfo: SiteNotFound
Cache-Control: private,max-age=0
Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com *.powerapps.com *.yammer.com *.officeapps.live.com *.office.com *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com securebroker.sharepointonline.com;
Date: Wed, 07 Dec 2022 00:47:11 GMT
Expires: Tue, 22 Nov 2022 00:47:12 GMT
Microsoftsharepointteamservices: 16.0.0.23109
Ms-Cv: oH/DndBAAFCXuaDRzV6rUA.0
P3p: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
Public-Extension: http://schemas.microsoft.com/repl-2
Request-Id: 9dc37fa0-40d0-5000-97b9-a0d1cd5eab50
Set-Cookie: rtFa=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; domain=sharepoint.com; path=/; SameSite=None; secure; HttpOnly
Set-Cookie: FedAuth=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; path=/; SameSite=None; secure; HttpOnly
Set-Cookie: rtFa=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; domain=sharepoint.com; path=/; SameSite=None; secure; HttpOnly
Set-Cookie: FedAuth=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; path=/; SameSite=None; secure; HttpOnly
Spiislatency: 0
Sprequestduration: 21
Sprequestguid: 9dc37fa0-40d0-5000-97b9-a0d1cd5eab50
Strict-Transport-Security: max-age=31536000
X-1dscollectorurl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/
X-Ariacollectorurl: https://eu-mobile.events.data.microsoft.com/Collector/3.0
X-Cache: CONFIG_NOCACHE
X-Content-Type-Options: nosniff
X-Databoundary: EU
X-Frame-Options: SAMEORIGIN
X-Ms-Invokeapp: 1; RequireReadOnly
X-Msdavext_error: 589831; Der%20Ordner%2c%20der%20der%20URL%20%22Freigegebene%20Dokumente%2fSales%20Unterlagen%2eodt%22%20entsprechen%20w%c3%bcrde%2c%20ist%20auf%20diesem%20Server%20nicht%20vorhanden%2e
X-Msedge-Ref: Ref A: BA3FCC7B2A48432792A43D8CBF62A98C Ref B: DB3EDGE2511 Ref C: 2022-12-07T00:47:12Z
X-Networkstatistics: 0,525568,0,47,70411,0,219465
X-Powered-By: ASP.NET
X-Sharepointhealthscore: 3
Content-Length: 0

Weirdly enough, I tried to do a rclone copy a single file (that had error before) and it turned out okay. I guess this problem occurs recurrently. I've yet to pinpoint any commonalities on the files that are having this error.

I really need the whole log so I can check what rclone thought the file size was in the HEAD request and what it actually was in the GET request.

If you can replicate with a log for a single file that would be perfect.

Thanks for the reply @ncw ! I'll send a the full log later for the errored files. Interestingly enough, I've found a workaround. By removing --fast-list, the errors disappeared, albeit the copy is considerably (30%) slower.

That's odd... Both the source and the test are webdav which don't support the underlying primitive ListR for recursive lists so --fast-list shouldn't be making any difference.

$ rclone backend features webdav | grep ListR
		"ListR": false,

It will be doing something different - the main thing being that the initial HEAD to check the size and the GET to copy will be separated in time more.

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.