ErrorCode: 611A:JB59

Im having issues when uploading files to my vault via webdav. File upload cancels and gives an error.

The following is my device typ dont know why its missing from the log:

20240417195150.285 App Cryptomator v1.10.0 (2824) Google Play Edition started on android 14 / API34 using a SM-S901B
I 20240417195150.325 Database Configure v12
I 20240417195150.325 Database Open v12
I 20240417195150.354 ActivityLifecycle onResume org.cryptomator.presentation.ui.activity.VaultListActivity@eaf64d9
I 20240417195150.427 App Cryptors service connected
I 20240417195150.428 App Cryptors service connected
I 20240417195150.429 App Auto upload service connected
I 20240417195152.291 ActivityLifecycle onResume org.cryptomator.presentation.ui.activity.SettingsActivity@bab3ddf
org.cryptomator.domain.usecases.cloud.UploadState@8bf42da: complete
V	20240417195529.733	Progress	ENCRYPTION 100%
V	20240417195529.733	Progress	ENCRYPTION 100%
V	20240417195529.733	Progress	ENCRYPTION 100%
V	20240417195529.733	Progress	ENCRYPTION 100%
V	20240417195529.734	Progress	ENCRYPTION 100%
V	20240417195529.734	Progress	ENCRYPTION 100%
V	20240417195529.734	Progress	ENCRYPTION 100%
V	20240417195529.734	Progress	ENCRYPTION 100%
V	20240417195529.735	Progress	ENCRYPTION 100%
D	20240417195529.735	OkHttp	--> PROPFIND https://webdav.example.com/folder1/CR3/d/7X/QQLXM7M2LRF4E7SKEKEUGIK5DF5ONX/w0xGtrecX7-TeJe5SKkzvFlx-RSzIVw9VSvHg3SlgKvPSYJN7_8NgFuj.c9r http/1.1 (205-byte body)
D	20240417195529.735	OkHttp	Content-Length: 205
D	20240417195529.735	OkHttp	DEPTH: 0
V	20240417195529.735	Progress	ENCRYPTION 100%
V	20240417195529.735	Progress	ENCRYPTION 100%
D	20240417195529.735	OkHttp	--> END PROPFIND
D	20240417195529.861	OkHttp	<-- 404  https://webdav.example.com/folder1/CR3/d/7X/QQLXM7M2LRF4E7SKEKEUGIK5DF5ONX/w0xGtrecX7-TeJe5SKkzvFlx-RSzIVw9VSvHg3SlgKvPSYJN7_8NgFuj.c9r (125ms)
D	20240417195529.862	OkHttp	server: nginx
D	20240417195529.862	OkHttp	date: Wed, 17 Apr 2024 17:55:30 GMT
D	20240417195529.862	OkHttp	Cache-Control: max-age=0
D	20240417195529.862	OkHttp	<-- END HTTP
D	20240417195529.869	OkHttp	--> PROPFIND https://webdav.example.com/folder1/CR3/d/7X/QQLXM7M2LRF4E7SKEKEUGIK5DF5ONX/w0xGtrecX7-TeJe5SKkzvFlx-RSzIVw9VSvHg3SlgKvPSYJN7_8NgFuj.c9r http/1.1 (205-byte body)
D	20240417195529.869	OkHttp	Content-Length: 205
D	20240417195529.869	OkHttp	DEPTH: 0
D	20240417195529.869	OkHttp	--> END PROPFIND
D	20240417195529.885	OkHttp	<-- 404  https://webdav.example.com/folder1/CR3/d/7X/QQLXM7M2LRF4E7SKEKEUGIK5DF5ONX/w0xGtrecX7-TeJe5SKkzvFlx-RSzIVw9VSvHg3SlgKvPSYJN7_8NgFuj.c9r (15ms)
D	20240417195529.885	OkHttp	server: nginx
D	20240417195529.885	OkHttp	date: Wed, 17 Apr 2024 17:55:30 GMT
D	20240417195529.885	OkHttp	Cache-Control: max-age=0
D	20240417195529.885	OkHttp	<-- END HTTP
V	20240417195529.895	Progress	org.cryptomator.domain.usecases.cloud.UploadState@2385f3d: 0%
D	20240417195529.899	OkHttp	--> PUT https://webdav.example.com/folder1/CR3/d/7X/QQLXM7M2LRF4E7SKEKEUGIK5DF5ONX/w0xGtrecX7-TeJe5SKkzvFlx-RSzIVw9VSvHg3SlgKvPSYJN7_8NgFuj.c9r http/1.1 (0-byte body)
V	20240417195529.899	Progress	UPLOAD 0%
D	20240417195529.900	OkHttp	Content-Type: application/octet-stream
D	20240417195529.900	OkHttp	Content-Length: 0
D	20240417195529.900	OkHttp	--> END PUT
V	20240417195529.901	Progress	org.cryptomator.domain.usecases.cloud.UploadState@4d0b239: 0%
D	20240417195529.904	OkHttp	<-- HTTP FAILED: java.net.ProtocolException: expected 0 bytes but received 8192
V	20240417195529.915	Progress	UPLOAD 0%
D	20240417195530.341	UploadFilesUseCase	failed 6d3108fc
D	20240417195530.483	ExceptionHandler	Unexpected error
org.cryptomator.domain.exception.FatalBackendException: java.net.ProtocolException: expected 0 bytes but received 8192
	at org.cryptomator.data.cloud.webdav.network.WebDavClient.writeFile(WebDavClient.kt:170)
	at org.cryptomator.data.cloud.webdav.network.ConnectionHandlerHandlerImpl.writeFile(ConnectionHandlerHandlerImpl.kt:31)
	at org.cryptomator.data.cloud.webdav.WebDavImpl.write(WebDavImpl.kt:136)
	at org.cryptomator.data.cloud.webdav.WebDavCloudContentRepository$Intercepted.write(WebDavCloudContentRepository.kt:165)
	at org.cryptomator.data.cloud.webdav.WebDavCloudContentRepository$Intercepted.write(WebDavCloudContentRepository.kt:95)
	at org.cryptomator.data.cloud.InterceptingCloudContentRepository.write(InterceptingCloudContentRepository.kt:155)
	at org.cryptomator.data.repository.DispatchingCloudContentRepository.write(DispatchingCloudContentRepository.kt:149)
	at org.cryptomator.data.cloud.crypto.CryptoImplDecorator.writeFromTmpFile(CryptoImplDecorator.kt:262)
	at org.cryptomator.data.cloud.crypto.CryptoImplDecorator.writeShortNameFile(CryptoImplDecorator.kt:453)
	at org.cryptomator.data.cloud.crypto.CryptoImplVaultFormat7.write(CryptoImplVaultFormat7.kt:460)
	at org.cryptomator.data.cloud.crypto.CryptoCloudContentRepository.write(CryptoCloudContentRepository.kt:90)
	at org.cryptomator.data.cloud.crypto.CryptoCloudContentRepository.write(CryptoCloudContentRepository.kt:21)
	at org.cryptomator.data.repository.DispatchingCloudContentRepository.write(DispatchingCloudContentRepository.kt:149)
	at org.cryptomator.domain.usecases.cloud.UploadFiles.writeCloudFile(UploadFiles.java:117)
	at org.cryptomator.domain.usecases.cloud.UploadFiles.upload(UploadFiles.java:94)
	at org.cryptomator.domain.usecases.cloud.UploadFiles.upload(UploadFiles.java:82)
	at org.cryptomator.domain.usecases.cloud.UploadFiles.upload(UploadFiles.java:74)
	at org.cryptomator.domain.usecases.cloud.UploadFiles.execute(UploadFiles.java:61)
	at org.cryptomator.domain.usecases.cloud.UploadFilesUseCase$Launcher$2.subscribe(UploadFilesUseCase.java:119)
	at io.reactivex.internal.operators.flowable.FlowableFromPublisher.subscribeActual(FlowableFromPublisher.java:29)
	at io.reactivex.Flowable.subscribe(Flowable.java:14935)
	at io.reactivex.Flowable.subscribe(Flowable.java:14882)
	at io.reactivex.internal.operators.flowable.FlowableSubscribeOn$SubscribeOnSubscriber.run(FlowableSubscribeOn.java:82)
	at io.reactivex.internal.schedulers.ExecutorScheduler$ExecutorWorker$BooleanRunnable.run(ExecutorScheduler.java:288)
	at io.reactivex.internal.schedulers.ExecutorScheduler$ExecutorWorker.run(ExecutorScheduler.java:253)
	at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1145)
	at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:644)
	at java.lang.Thread.run(Thread.java:1012)
Caused by: java.net.ProtocolException: expected 0 bytes but received 8192
	at okhttp3.internal.connection.Exchange$RequestBodySink.write(Exchange.kt:214)
	at okio.RealBufferedSink.emitCompleteSegments(RealBufferedSink.kt:255)
	at okio.RealBufferedSink.writeAll(RealBufferedSink.kt:194)
	at org.cryptomator.data.cloud.webdav.network.InputStreamSourceBasedRequestBody.writeTo(InputStreamSourceBasedRequestBody.kt:26)
	at okhttp3.internal.http.CallServerInterceptor.intercept(CallServerInterceptor.kt:59)
	at okhttp3.internal.http.RealInterceptorChain.proceed(RealInterceptorChain.kt:109)
	at org.cryptomator.data.cloud.webdav.network.WebDavCompatibleHttpClient$Companion.provideCacheInterceptor$lambda$1(WebDavCompatibleHttpClient.kt:97)
	at org.cryptomator.data.cloud.webdav.network.WebDavCompatibleHttpClient$Companion.$r8$lambda$FEXxZ7SrPDCRzX39O94E81VyuVA(Unknown Source:0)
	at org.cryptomator.data.cloud.webdav.network.WebDavCompatibleHttpClient$Companion$$ExternalSyntheticLambda1.intercept(Unknown Source:0)
	at okhttp3.internal.http.RealInterceptorChain.proceed(RealInterceptorChain.kt:109)
	at okhttp3.internal.connection.ConnectInterceptor.intercept(ConnectInterceptor.kt:34)
	at okhttp3.internal.http.RealInterceptorChain.proceed(RealInterceptorChain.kt:109)
	at okhttp3.internal.cache.CacheInterceptor.intercept(CacheInterceptor.kt:95)
	at okhttp3.internal.http.RealInterceptorChain.proceed(RealInterceptorChain.kt:109)
	at okhttp3.internal.http.BridgeInterceptor.intercept(BridgeInterceptor.kt:83)
	at okhttp3.internal.http.RealInterceptorChain.proceed(RealInterceptorChain.kt:109)
	at okhttp3.internal.http.RetryAndFollowUpInterceptor.intercept(RetryAndFollowUpInterceptor.kt:76)
	at okhttp3.internal.http.RealInterceptorChain.proceed(RealInterceptorChain.kt:109)
	at org.cryptomator.data.cloud.webdav.network.WebDavCompatibleHttpClient$Companion.provideOfflineCacheInterceptor$lambda$0(WebDavCompatibleHttpClient.kt:91)
	at org.cryptomator.data.cloud.webdav.network.WebDavCompatibleHttpClient$Companion.$r8$lambda$mK1oDRmeIibu1Q57fFrYEwIb5dg(Unknown Source:0)
	at org.cryptomator.data.cloud.webdav.network.WebDavCompatibleHttpClient$Companion$$ExternalSyntheticLambda0.intercept(Unknown Source:0)
	at okhttp3.internal.http.RealInterceptorChain.proceed(RealInterceptorChain.kt:109)
	at org.cryptomator.data.cloud.webdav.network.WebDavCompatibleHttpClient$UserAgentInterceptor.intercept(WebDavCompatibleHttpClient.kt:153)
	at okhttp3.internal.http.RealInterceptorChain.proceed(RealInterceptorChain.kt:109)
	at com.burgstaller.okhttp.AuthenticationCacheInterceptor.intercept(AuthenticationCacheInterceptor.java:49)
	at okhttp3.internal.http.RealInterceptorChain.proceed(RealInterceptorChain.kt:109)
	at org.cryptomator.data.cloud.okhttplogging.HttpLoggingInterceptor.getResponseLoggingExceptions(HttpLoggingInterceptor.kt:51)
	at org.cryptomator.data.cloud.okhttplogging.HttpLoggingInterceptor.getAndLogResponse(HttpLoggingInterceptor.kt:42)
	at org.cryptomator.data.cloud.okhttplogging.HttpLoggingInterceptor.proceedWithLogging(HttpLoggingInterceptor.kt:28)
	at org.cryptomator.data.cloud.okhttplogging.HttpLoggingInterceptor.intercept(HttpLoggingInterceptor.kt:18)
	at okhttp3.internal.http.RealInterceptorChain.proceed(RealInterceptorChain.kt:109)
	at okhttp3.internal.connection.RealCall.getResponseWithInterceptorChain$okhttp(RealCall.kt:201)
	at okhttp3.internal.connection.RealCall.execute(RealCall.kt:154)
	at org.cryptomator.data.cloud.webdav.network.WebDavRedirectHandler.executeFollowingRedirects(WebDavRedirectHandler.kt:21)
	at org.cryptomator.data.cloud.webdav.network.WebDavCompatibleHttpClient.execute(WebDavCompatibleHttpClient.kt:44)
	at org.cryptomator.data.cloud.webdav.network.WebDavCompatibleHttpClient.execute(WebDavCompatibleHttpClient.kt:39)
	at org.cryptomator.data.cloud.webdav.network.WebDavClient.writeFile(WebDavClient.kt:158)
	... 27 more

ErrorCode: 611A:JB59
E	20240417195530.490	ExceptionHandler	org.cryptomator.domain.exception.FatalBackendException: java.net.ProtocolException: expected 0 bytes but received 8192
	at org.cryptomator.data.cloud.webdav.network.WebDavClient.writeFile(WebDavClient.kt:170)
	at org.cryptomator.data.cloud.webdav.network.ConnectionHandlerHandlerImpl.writeFile(ConnectionHandlerHandlerImpl.kt:31)
	at org.cryptomator.data.cloud.webdav.WebDavImpl.write(WebDavImpl.kt:136)
	at org.cryptomator.data.cloud.webdav.WebDavCloudContentRepository$Intercepted.write(WebDavCloudContentRepository.kt:165)
	at org.cryptomator.data.cloud.webdav.WebDavCloudContentRepository$Intercepted.write(WebDavCloudContentRepository.kt:95)
	at org.cryptomator.data.cloud.InterceptingCloudContentRepository.write(InterceptingCloudContentRepository.kt:155)
	at org.cryptomator.data.repository.DispatchingCloudContentRepository.write(DispatchingCloudContentRepository.kt:149)
	at org.cryptomator.data.cloud.crypto.CryptoImplDecorator.writeFromTmpFile(CryptoImplDecorator.kt:262)
	at org.cryptomator.data.cloud.crypto.CryptoImplDecorator.writeShortNameFile(CryptoImplDecorator.kt:453)
	at org.cryptomator.data.cloud.crypto.CryptoImplVaultFormat7.write(CryptoImplVaultFormat7.kt:460)
	at org.cryptomator.data.cloud.crypto.CryptoCloudContentRepository.write(CryptoCloudContentRepository.kt:90)
	at org.cryptomator.data.cloud.crypto.CryptoCloudContentRepository.write(CryptoCloudContentRepository.kt:21)
	at org.cryptomator.data.repository.DispatchingCloudContentRepository.write(DispatchingCloudContentRepository.kt:149)
	at org.cryptomator.domain.usecases.cloud.UploadFiles.writeCloudFile(UploadFiles.java:117)
	at org.cryptomator.domain.usecases.cloud.UploadFiles.upload(UploadFiles.java:94)
	at org.cryptomator.domain.usecases.cloud.UploadFiles.upload(UploadFiles.java:82)
	at org.cryptomator.domain.usecases.cloud.UploadFiles.upload(UploadFiles.java:74)
	at org.cryptomator.domain.usecases.cloud.UploadFiles.execute(UploadFiles.java:61)
	at org.cryptomator.domain.usecases.cloud.UploadFilesUseCase$Launcher$2.subscribe(UploadFilesUseCase.java:119)
	at io.reactivex.internal.operators.flowable.FlowableFromPublisher.subscribeActual(FlowableFromPublisher.java:29)
	at io.reactivex.Flowable.subscribe(Flowable.java:14935)
	at io.reactivex.Flowable.subscribe(Flowable.java:14882)
	at io.reactivex.internal.operators.flowable.FlowableSubscribeOn$SubscribeOnSubscriber.run(FlowableSubscribeOn.java:82)
	at io.reactivex.internal.schedulers.ExecutorScheduler$ExecutorWorker$BooleanRunnable.run(ExecutorScheduler.java:288)
	at io.reactivex.internal.schedulers.ExecutorScheduler$ExecutorWorker.run(ExecutorScheduler.java:253)
	at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1145)
	at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:644)
	at java.lang.Thread.run(Thread.java:1012)
Caused by: java.net.ProtocolException: expected 0 bytes but received 8192
	at okhttp3.internal.connection.Exchange$RequestBodySink.write(Exchange.kt:214)
	at okio.RealBufferedSink.emitCompleteSegments(RealBufferedSink.kt:255)
	at okio.RealBufferedSink.writeAll(RealBufferedSink.kt:194)
	at org.cryptomator.data.cloud.webdav.network.InputStreamSourceBasedRequestBody.writeTo(InputStreamSourceBasedRequestBody.kt:26)
	at okhttp3.internal.http.CallServerInterceptor.intercept(CallServerInterceptor.kt:59)
	at okhttp3.internal.http.RealInterceptorChain.proceed(RealInterceptorChain.kt:109)
	at org.cryptomator.data.cloud.webdav.network.WebDavCompatibleHttpClient$Companion.provideCacheInterceptor$lambda$1(WebDavCompatibleHttpClient.kt:97)
	at org.cryptomator.data.cloud.webdav.network.WebDavCompatibleHttpClient$Companion.$r8$lambda$FEXxZ7SrPDCRzX39O94E81VyuVA(Unknown Source:0)
	at org.cryptomator.data.cloud.webdav.network.WebDavCompatibleHttpClient$Companion$$ExternalSyntheticLambda1.intercept(Unknown Source:0)
	at okhttp3.internal.http.RealInterceptorChain.proceed(RealInterceptorChain.kt:109)
	at okhttp3.internal.connection.ConnectInterceptor.intercept(ConnectInterceptor.kt:34)
	at okhttp3.internal.http.RealInterceptorChain.proceed(RealInterceptorChain.kt:109)
	at okhttp3.internal.cache.CacheInterceptor.intercept(CacheInterceptor.kt:95)
	at okhttp3.internal.http.RealInterceptorChain.proceed(RealInterceptorChain.kt:109)
	at okhttp3.internal.http.BridgeInterceptor.intercept(BridgeInterceptor.kt:83)
	at okhttp3.internal.http.RealInterceptorChain.proceed(RealInterceptorChain.kt:109)
	at okhttp3.internal.http.RetryAndFollowUpInterceptor.intercept(RetryAndFollowUpInterceptor.kt:76)
	at okhttp3.internal.http.RealInterceptorChain.proceed(RealInterceptorChain.kt:109)
	at org.cryptomator.data.cloud.webdav.network.WebDavCompatibleHttpClient$Companion.provideOfflineCacheInterceptor$lambda$0(WebDavCompatibleHttpClient.kt:91)
	at org.cryptomator.data.cloud.webdav.network.WebDavCompatibleHttpClient$Companion.$r8$lambda$mK1oDRmeIibu1Q57fFrYEwIb5dg(Unknown Source:0)
	at org.cryptomator.data.cloud.webdav.network.WebDavCompatibleHttpClient$Companion$$ExternalSyntheticLambda0.intercept(Unknown Source:0)
	at okhttp3.internal.http.RealInterceptorChain.proceed(RealInterceptorChain.kt:109)
	at org.cryptomator.data.cloud.webdav.network.WebDavCompatibleHttpClient$UserAgentInterceptor.intercept(WebDavCompatibleHttpClient.kt:153)
	at okhttp3.internal.http.RealInterceptorChain.proceed(RealInterceptorChain.kt:109)
	at com.burgstaller.okhttp.AuthenticationCacheInterceptor.intercept(AuthenticationCacheInterceptor.java:49)
	at okhttp3.internal.http.RealInterceptorChain.proceed(RealInterceptorChain.kt:109)
	at org.cryptomator.data.cloud.okhttplogging.HttpLoggingInterceptor.getResponseLoggingExceptions(HttpLoggingInterceptor.kt:51)
	at org.cryptomator.data.cloud.okhttplogging.HttpLoggingInterceptor.getAndLogResponse(HttpLoggingInterceptor.kt:42)
	at org.cryptomator.data.cloud.okhttplogging.HttpLoggingInterceptor.proceedWithLogging(HttpLoggingInterceptor.kt:28)
	at org.cryptomator.data.cloud.okhttplogging.HttpLoggingInterceptor.intercept(HttpLoggingInterceptor.kt:18)
	at okhttp3.internal.http.RealInterceptorChain.proceed(RealInterceptorChain.kt:109)
	at okhttp3.internal.connection.RealCall.getResponseWithInterceptorChain$okhttp(RealCall.kt:201)
	at okhttp3.internal.connection.RealCall.execute(RealCall.kt:154)
	at org.cryptomator.data.cloud.webdav.network.WebDavRedirectHandler.executeFollowingRedirects(WebDavRedirectHandler.kt:21)
	at org.cryptomator.data.cloud.webdav.network.WebDavCompatibleHttpClient.execute(WebDavCompatibleHttpClient.kt:44)
	at org.cryptomator.data.cloud.webdav.network.WebDavCompatibleHttpClient.execute(WebDavCompatibleHttpClient.kt:39)
	at org.cryptomator.data.cloud.webdav.network.WebDavClient.writeFile(WebDavClient.kt:158)
	... 27 more

ErrorCode: 611A:JB59
W	20240417195530.586	Message	Ein Fehler ist aufgetreten
D	20240417195530.591	AssertUnlockedUseCase	started 6d310902
D	20240417195530.591	AssertUnlockedUseCase	finished 6d310902
V	20240417195534.932	FragmentLifecycle	onPause BrowseFilesFragment{1e5c6fb} (10d1e6ff-0741-4ab5-8a3e-bea10e623e27 id=0x7f0a0123)
V	20240417195534.932	FragmentLifecycle	onStop BrowseFilesFragment{1e5c6fb} (10d1e6ff-0741-4ab5-8a3e-bea10e623e27 id=0x7f0a0123)
V	20240417195534.933	FragmentLifecycle	onCreateView BrowseFilesFragment{b020855} (270d35a7-7399-4828-898c-77257e914dfb id=0x7f0a0123)
V	20240417195534.947	FragmentLifecycle	onViewCreated BrowseFilesFragment{b020855} (270d35a7-7399-4828-898c-77257e914dfb id=0x7f0a0123)
V	20240417195534.947	FragmentLifecycle	onActivityCreated BrowseFilesFragment{b020855} (270d35a7-7399-4828-898c-77257e914dfb id=0x7f0a0123)
V	20240417195534.949	FragmentLifecycle	onStart BrowseFilesFragment{b020855} (270d35a7-7399-4828-898c-77257e914dfb id=0x7f0a0123)
D	20240417195534.953	GetCloudListUseCase	started 6d310900
D	20240417195534.955	OkHttp	--> PROPFIND https://webdav.example.com/folder1/CR3/d/44/NJVWGRRZNBS5H6PPUFNFYTTOT2GNBA http/1.1 (205-byte body)
D	20240417195534.955	OkHttp	Content-Length: 205
D	20240417195534.955	OkHttp	DEPTH: 1
D	20240417195534.955	OkHttp	--> END PROPFIND
D	20240417195534.977	OkHttp	<-- 207  https://webdav.example.com/folder1/CR3/d/44/NJVWGRRZNBS5H6PPUFNFYTTOT2GNBA (21ms)
D	20240417195534.977	OkHttp	server: nginx
D	20240417195534.978	OkHttp	date: Wed, 17 Apr 2024 17:55:35 GMT
D	20240417195534.978	OkHttp	Cache-Control: max-age=0
D	20240417195534.978	OkHttp	<-- END HTTP
W	20240417195534.995	CryptoFs	Failed to parse cipher text name of: /folder1/CR3/d/44/NJVWGRRZNBS5H6PPUFNFYTTOT2GNBA/dirid.c9r
D	20240417195535.000	GetCloudListUseCase	finished 6d310900
V	20240417195535.363	FragmentLifecycle	onDestroyView BrowseFilesFragment{1e5c6fb} (10d1e6ff-0741-4ab5-8a3e-bea10e623e27 id=0x7f0a0123)
V	20240417195535.364	FragmentLifecycle	onDestroy BrowseFilesFragment{1e5c6fb} (10d1e6ff-0741-4ab5-8a3e-bea10e623e27 id=0x7f0a0123)
V	20240417195535.364	FragmentLifecycle	onResume BrowseFilesFragment{b020855} (270d35a7-7399-4828-898c-77257e914dfb id=0x7f0a0123)
D	20240417195537.344	AssertUnlockedUseCase	started 6d310903
D	20240417195537.344	AssertUnlockedUseCase	finished 6d310903
D	20240417195537.571	ActivityLifecycle	finish org.cryptomator.presentation.ui.activity.BrowseFilesActivity@c83a457
V	20240417195537.583	FragmentLifecycle	onPause BrowseFilesFragment{b020855} (270d35a7-7399-4828-898c-77257e914dfb id=0x7f0a0123)
D	20240417195537.583	ActivityLifecycle	onPause org.cryptomator.presentation.ui.activity.BrowseFilesActivity@c83a457
D	20240417195537.583	PresenterLifecycle	pause org.cryptomator.presentation.presenter.BrowseFilesPresenter@cc2dbd5
D	20240417195537.596	ActivityLifecycle	onRestart org.cryptomator.presentation.ui.activity.VaultListActivity@eaf64d9
V	20240417195537.596	FragmentLifecycle	onStart VaultListFragment{d2a6bef} (8ca1a6d6-61a6-44ab-9125-6512ad9c7896 id=0x7f0a0123)
D	20240417195537.596	ActivityLifecycle	onStart org.cryptomator.presentation.ui.activity.VaultListActivity@eaf64d9
I	20240417195537.599	ActivityLifecycle	onResume org.cryptomator.presentation.ui.activity.VaultListActivity@eaf64d9
V	20240417195537.600	FragmentLifecycle	onResume VaultListFragment{d2a6bef} (8ca1a6d6-61a6-44ab-9125-6512ad9c7896 id=0x7f0a0123)
D	20240417195537.600	ActivityLifecycle	onResumeFragments org.cryptomator.presentation.ui.activity.VaultListActivity@eaf64d9
D	20240417195537.600	PresenterLifecycle	resume org.cryptomator.presentation.presenter.VaultListPresenter@97759a1
D	20240417195537.600	GetVaultListUseCase	started 6d2fb43c
D	20240417195537.603	GetVaultListUseCase	finished 6d2fb43c
D	20240417195537.677	GetVaultListUseCase	started 6d2fb43d
D	20240417195537.678	GetVaultListUseCase	finished 6d2fb43d
V	20240417195538.092	FragmentLifecycle	onStop BrowseFilesFragment{b020855} (270d35a7-7399-4828-898c-77257e914dfb id=0x7f0a0123)
D	20240417195538.092	ActivityLifecycle	onStop org.cryptomator.presentation.ui.activity.BrowseFilesActivity@c83a457
V	20240417195538.094	FragmentLifecycle	onDestroyView BrowseFilesFragment{b020855} (270d35a7-7399-4828-898c-77257e914dfb id=0x7f0a0123)
V	20240417195538.094	FragmentLifecycle	onDestroy BrowseFilesFragment{b020855} (270d35a7-7399-4828-898c-77257e914dfb id=0x7f0a0123)
D	20240417195538.094	ActivityLifecycle	onDestroy org.cryptomator.presentation.ui.activity.BrowseFilesActivity@c83a457
D	20240417195538.094	PresenterLifecycle	destroy org.cryptomator.presentation.presenter.BrowseFilesPresenter@cc2dbd5
V	20240417195539.218	FragmentLifecycle	onPause VaultListFragment{d2a6bef} (8ca1a6d6-61a6-44ab-9125-6512ad9c7896 id=0x7f0a0123)
D	20240417195539.219	ActivityLifecycle	onPause org.cryptomator.presentation.ui.activity.VaultListActivity@eaf64d9
D	20240417195539.219	PresenterLifecycle	pause org.cryptomator.presentation.presenter.VaultListPresenter@97759a1
D	20240417195539.236	ActivityLifecycle	onCreate org.cryptomator.presentation.ui.activity.SettingsActivity@e1ce29
D	20240417195539.276	ActivityLifecycle	onStart org.cryptomator.presentation.ui.activity.SettingsActivity@e1ce29
I	20240417195539.278	ActivityLifecycle	onResume org.cryptomator.presentation.ui.activity.SettingsActivity@e1ce29
D	20240417195539.279	ActivityLifecycle	onResumeFragments org.cryptomator.presentation.ui.activity.SettingsActivity@e1ce29
D	20240417195539.279	PresenterLifecycle	resume org.cryptomator.presentation.presenter.SettingsPresenter@ab59dd4
V	20240417195539.838	FragmentLifecycle	onStop VaultListFragment{d2a6bef} (8ca1a6d6-61a6-44ab-9125-6512ad9c7896 id=0x7f0a0123)
D	20240417195539.839	ActivityLifecycle	onStop org.cryptomator.presentation.ui.activity.VaultListActivity@eaf64d9
D	20240417195539.840	ActivityLifecycle	onSaveInstanceState org.cryptomator.presentation.ui.activity.VaultListActivity@eaf64d9
V	20240417195543.723	Progress	UNKNOWN_MIMETYPE -1%

Hey and welcome to the Cryptomator Community :slightly_smiling_face:,

Thanks for your bug report.

How big is the file you’re trying to upload?
Does this happen with smaller files on your device?

We found the bug which was already reported in

but never created the ticket in GitHub and was therefore not fixed -.-

Sorry for that!

We just fixed it and will be available in the next update soon Upload of files >2GB to WebDAV fails · Issue #531 · cryptomator/android · GitHub

1 Like