[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#437153: Empty folder list with GroupDav(citadel)



Package: kontact
Version: 4:3.5.7-2
Severity: normal

--- Please enter the report below this line. ---

Kontact is not able to list the folders associated with my 
Citadel(http://www.citadel.org)-account. Trying to add an account fails with 
a empty folder list(meaning no calendar, todos, contacts). 
I attach a strace-log from the kio-slave trying to fetch the list.

What other information could be useful?

I've tried with two accounts(on the citadel-server). 

--- System information. ---
Architecture: i386
Kernel:       Linux 2.6.22-1-686

Debian Release: lenny/sid
  500 unstable        192.168.1.77(apt-cacher, ftp.no.debian.org)

--- Package information. ---
Depends                          (Version) | Installed
==========================================-+-====================
kdelibs4c2a                 (>= 4:3.5.7-1) | 4:3.5.7.dfsg.1-3
libc6                           (>= 2.6-1) | 2.6.1-1
libgcc1                (>= 1:4.2-20070516) | 1:4.2.1-2
libkcal2b                     (>= 4:3.5.7) | 4:3.5.7-2
libkdepim1a                   (>= 4:3.5.7) | 4:3.5.7-2
libkpimidentities1            (>= 4:3.5.7) | 4:3.5.7-2
libqt3-mt                     (>= 3:3.3.7) | 3:3.3.7-6
libstdc++6               (>= 4.2-20070516) | 4.2.1-2

Process 3056 attached - interrupt to quit
select(4, [3], NULL, NULL, NULL)        = 1 (in [3])
read(3, "    56_50_", 10)               = 10
read(3, "\0\0\0\2\0\0\0\20\0d\0a\0v\0D\0e\0p\0t\0h\0\0\0\2\0001"..., 86) = 86
select(4, [3], NULL, NULL, NULL)        = 1 (in [3])
read(3, "    8f_4d_", 10)               = 10
read(3, "\0\0\0\7\0\0\0\f\0w\0e\0b\0d\0a\0v\0\0\0\f\0b\0j\0a\0r"..., 143) = 143
stat64("/var/tmp/kdecache-bjarte/http/cleaned", {st_mode=S_IFREG|0600, st_size=0, ...}) = 0
time(NULL)                              = 1186777509
open("/var/tmp/kdecache-bjarte/http/b/bjarte.be_1285645c", O_RDONLY) = -1 ENOENT (No such file or directory)
write(7, "\1\2\1\0\244\0\0\0d\0\0\0", 12) = 12
write(7, "\0\0\0\17anonymous-3056\0\0\0\0\5kded\0\0\0\0\16"..., 70) = 70
write(7, "\0\0\0Z\0w\0e\0b\0d\0a\0v\0:\0/\0/\0b\0j\0a\0r\0t"..., 94) = 94
read(7, "\2\3\0\2,\0\0\0", 8)           = 8
read(7, "d\0\0\0", 4)                   = 4
read(7, "\0\0\0\5kded\0\0\0\0\17anonymous-3056\0\0\0\0\4"..., 44) = 44
write(7, "\1\2\1\0\263\0\0\0d\0\0\0", 12) = 12
write(7, "\0\0\0\17anonymous-3056\0\0\0\0\5kded\0\0\0\0\v"..., 81) = 81
write(7, "\0\0\0Z\0w\0e\0b\0d\0a\0v\0:\0/\0/\0b\0j\0a\0r\0t"..., 98) = 98
read(7, "\2\3\0\0020\0\0\0", 8)         = 8
read(7, "d\0\0\0", 4)                   = 4
read(7, "\0\0\0\5kded\0\0\0\0\17anonymous-3056\0\0\0\0\10"..., 48) = 48
write(7, "\1\2\1\0-\1\0\0d\0\0\0", 12)  = 12
write(7, "\0\0\0\17anonymous-3056\0\0\0\0\5kded\0\0\0\0\16"..., 110) = 110
write(7, "\0\0\0\f\0w\0e\0b\0d\0a\0v\0\0\0\f\0b\0j\0a\0r\0t\0e"..., 191) = 191
read(7, "\2\3\0\2\351\0\0\0", 8)        = 8
read(7, "d\0\0\0", 4)                   = 4
read(7, "\0\0\0\5kded\0\0\0\0\17anonymous-3056\0\0\0\0\16"..., 233) = 233
clone(child_stack=0xb53d24b4, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0xb53d2bd8, {entry_number:6, base_addr:0xb53d2b90, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}, child_tidptr=0xb53d2bd8) = 3203
gettimeofday({1186777509, 850914}, NULL) = 0
futex(0x80bf214, FUTEX_WAIT, 41, NULL)  = 0
futex(0x80c3bcc, FUTEX_WAKE, 1)         = 0
futex(0x80bf214, FUTEX_WAIT, 43, NULL)  = 0
futex(0x80c3bcc, FUTEX_WAKE, 1)         = 0
gettimeofday({1186777510, 56443}, NULL) = 0
socket(PF_INET, SOCK_STREAM, IPPROTO_TCP) = 8
fcntl64(8, F_SETFD, FD_CLOEXEC)         = 0
setsockopt(8, SOL_IPV6, IPV6_V6ONLY, [0], 4) = -1 ENOPROTOOPT (Protocol not available)
fcntl64(8, F_GETFL)                     = 0x2 (flags O_RDWR)
fcntl64(8, F_SETFL, O_RDWR|O_NONBLOCK)  = 0
connect(8, {sa_family=AF_INET, sin_port=htons(80), sin_addr=inet_addr("83.109.232.146")}, 16) = -1 EINPROGRESS (Operation now in progress)
select(9, [8], [8], NULL, {20, 0})      = 1 (out [8], left {19, 860000})
gettimeofday({1186777510, 194778}, NULL) = 0
getsockopt(8, SOL_SOCKET, SO_ERROR, [0], [4]) = 0
fcntl64(8, F_GETFL)                     = 0x802 (flags O_RDWR|O_NONBLOCK)
fcntl64(8, F_SETFL, O_RDWR)             = 0
getpeername(8, {sa_family=AF_INET, sin_port=htons(80), sin_addr=inet_addr("83.109.232.146")}, [16]) = 0
fcntl64(8, F_GETFL)                     = 0x2 (flags O_RDWR)
fstat64(8, {st_mode=S_IFSOCK|0777, st_size=0, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb4bd1000
_llseek(8, 0, 0xbfb2efe0, SEEK_CUR)     = -1 ESPIPE (Illegal seek)
setsockopt(8, SOL_TCP, TCP_NODELAY, [1], 4) = 0
write(3, "     0_67_", 10)              = 10
write(8, "PROPFIND /groupdav/ HTTP/1.1\r\nUs"..., 438) = 438
write(3, "    32_1a_\0\0\0.\0R\0e\0q\0u\0e\0s\0t\0i\0n"..., 60) = 60
write(3, "     0_65_", 10)              = 10
read(3, "    8e_64_", 10)               = 10
read(3, "<?xml version=\"1.0\" encoding=\"ut"..., 142) = 142
write(3, "     0_65_", 10)              = 10
read(3, "     0_64_", 10)               = 10
write(3, "    36_1a_\0\0\0002\0S\0e\0n\0d\0i\0n\0g\0 \0d"..., 64) = 64
write(8, "Content-Length: 142\r\n\r\n", 23) = 23
write(8, "<?xml version=\"1.0\" encoding=\"ut"..., 142) = 142
write(3, "    56_1a_\0\0\0R\0b\0j\0a\0r\0t\0e\0.\0b\0e"..., 96) = 96
time(NULL)                              = 1186777510
select(9, [8], NULL, NULL, {600, 0})    = 1 (in [8], left {599, 756000})
read(8, "HTTP/1.1 401 Unauthorized\r\nDate:"..., 1024) = 268
time(NULL)                              = 1186777510
close(8)                                = 0
munmap(0xb4bd1000, 4096)                = 0
open("/var/tmp/kdecache-bjarte/http/b/bjarte.be_1285645c", O_RDONLY) = -1 ENOENT (No such file or directory)
write(7, "\1\2\1\0\244\0\0\0d\0\0\0", 12) = 12
write(7, "\0\0\0\17anonymous-3056\0\0\0\0\5kded\0\0\0\0\16"..., 70) = 70
write(7, "\0\0\0Z\0w\0e\0b\0d\0a\0v\0:\0/\0/\0b\0j\0a\0r\0t"..., 94) = 94
read(7, "\2\3\0\2,\0\0\0", 8)           = 8
read(7, "d\0\0\0", 4)                   = 4
read(7, "\0\0\0\5kded\0\0\0\0\17anonymous-3056\0\0\0\0\4"..., 44) = 44
write(7, "\1\2\1\0\263\0\0\0d\0\0\0", 12) = 12
write(7, "\0\0\0\17anonymous-3056\0\0\0\0\5kded\0\0\0\0\v"..., 81) = 81
write(7, "\0\0\0Z\0w\0e\0b\0d\0a\0v\0:\0/\0/\0b\0j\0a\0r\0t"..., 98) = 98
read(7, "\2\3\0\0020\0\0\0", 8)         = 8
read(7, "d\0\0\0", 4)                   = 4
read(7, "\0\0\0\5kded\0\0\0\0\17anonymous-3056\0\0\0\0\10"..., 48) = 48
futex(0x80bf24c, 0x4 /* FUTEX_??? */, 1) = 3
futex(0x80bf284, FUTEX_WAKE, 1)         = 1
gettimeofday({1186777510, 454968}, NULL) = 0
futex(0x80bf214, FUTEX_WAIT, 45, NULL)  = 0
futex(0x80c690c, FUTEX_WAKE, 1)         = 0
futex(0x80bf214, FUTEX_WAIT, 47, NULL)  = 0
futex(0x80c690c, FUTEX_WAKE, 1)         = 0
gettimeofday({1186777510, 524568}, NULL) = 0
socket(PF_INET, SOCK_STREAM, IPPROTO_TCP) = 8
fcntl64(8, F_SETFD, FD_CLOEXEC)         = 0
setsockopt(8, SOL_IPV6, IPV6_V6ONLY, [0], 4) = -1 ENOPROTOOPT (Protocol not available)
fcntl64(8, F_GETFL)                     = 0x2 (flags O_RDWR)
fcntl64(8, F_SETFL, O_RDWR|O_NONBLOCK)  = 0
connect(8, {sa_family=AF_INET, sin_port=htons(80), sin_addr=inet_addr("83.109.232.146")}, 16) = -1 EINPROGRESS (Operation now in progress)
select(9, [8], [8], NULL, {20, 0})      = 1 (out [8], left {19, 976000})
gettimeofday({1186777510, 547987}, NULL) = 0
getsockopt(8, SOL_SOCKET, SO_ERROR, [0], [4]) = 0
fcntl64(8, F_GETFL)                     = 0x802 (flags O_RDWR|O_NONBLOCK)
fcntl64(8, F_SETFL, O_RDWR)             = 0
getpeername(8, {sa_family=AF_INET, sin_port=htons(80), sin_addr=inet_addr("83.109.232.146")}, [16]) = 0
fcntl64(8, F_GETFL)                     = 0x2 (flags O_RDWR)
fstat64(8, {st_mode=S_IFSOCK|0777, st_size=0, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb4bd1000
_llseek(8, 0, 0xbfb2efe0, SEEK_CUR)     = -1 ESPIPE (Illegal seek)
setsockopt(8, SOL_TCP, TCP_NODELAY, [1], 4) = 0
write(3, "     0_67_", 10)              = 10
write(8, "PROPFIND /groupdav/ HTTP/1.1\r\nUs"..., 485) = 485
write(3, "    32_1a_\0\0\0.\0R\0e\0q\0u\0e\0s\0t\0i\0n"..., 60) = 60
write(3, "    36_1a_\0\0\0002\0S\0e\0n\0d\0i\0n\0g\0 \0d"..., 64) = 64
write(8, "Content-Length: 142\r\n\r\n", 23) = 23
write(8, "<?xml version=\"1.0\" encoding=\"ut"..., 142) = 142
write(3, "    56_1a_\0\0\0R\0b\0j\0a\0r\0t\0e\0.\0b\0e"..., 96) = 96
time(NULL)                              = 1186777510
select(9, [8], NULL, NULL, {600, 0})    = 1 (in [8], left {599, 768000})
read(8, "HTTP/1.1 207 Multi-Status\r\nDate:"..., 1024) = 705
time(NULL)                              = 1186777510
write(3, "    b4_1b_\0\0\0\6\0\0\0\16\0c\0h\0a\0r\0s\0e\0t"..., 190) = 190
write(3, "    14_15_\0\0\0\20\0t\0e\0x\0t\0/\0x\0m\0l", 30) = 30
read(3, "     0_41_", 10)               = 10
unlink("/var/tmp/kdecache-bjarte/http/b/bjarte.be_1285645c") = -1 ENOENT (No such file or directory)
write(7, "\1\1\1\0C\1\0\0\1\0\0\0", 12) = 12
write(7, "\0\0\0\17anonymous-3056\0\0\0\0\5kded\0\0\0\0\16"..., 90) = 90
write(7, "\0\0\0\f\0w\0e\0b\0d\0a\0v\0\0\0\f\0b\0j\0a\0r\0t\0e"..., 233) = 233
write(3, "     8_ a_\0\0\1\261\0\0\0\0", 18) = 18
gettimeofday({1186777510, 790424}, NULL) = 0
write(3, "    48_1a_\0\0\0D\0R\0e\0t\0r\0i\0e\0v\0i\0n"..., 82) = 82
gettimeofday({1186777510, 791480}, NULL) = 0
write(3, "   19a_64_\37\213\10\0\0\0\0\0\0\3\325\225AO\3020\24\307"..., 420) = 420
gettimeofday({1186777510, 792308}, NULL) = 0
write(3, "     8_ b_\0\0\1\261\0\0\0\0", 18) = 18
write(3, "     0_64_", 10)              = 10
time(NULL)                              = 1186777510
write(3, "     0_68_", 10)              = 10
time(NULL)                              = 1186777510
time(NULL)                              = 1186777510
select(4, [3], NULL, NULL, {15, 0}

Reply to: