CentOS 6
Sponsored Link

Use WebDAV2014/09/13

 
This is the example of setting WebDAV with SSL connection.
[1]
[2] For example, Make a directory [webdav] and it makes possible to connect to WebDAV directory only by SSL.
[root@www ~]#
mkdir /home/webdav

[root@www ~]#
chown apache. /home/webdav

[root@www ~]#
chmod 770 /home/webdav

[root@www ~]#
vi /etc/httpd/conf.d/webdav.conf
Alias /share /home/webdav
<Location /share>
   DAV On
   SSLRequireSSL
   Options None
   AuthType Basic
   AuthName WebDAV
   AuthUserFile /etc/httpd/conf/.htpasswd
   <LimitExcept GET OPTIONS>
      Order allow,deny
      Allow from 10.0.0.
# IP address you permit to access

      Require valid-user
   </LimitExcept>
</Location>
# add a user (create a new file with "-c" ⇒ only add "-c" at the first time)

[root@www ~]#
htpasswd -c /etc/httpd/conf/.htpasswd cent

New password:
# set password

Re-type new password:
# confirm

Adding password for user cent
[root@www ~]#
/etc/rc.d/init.d/httpd restart

Stopping httpd:
[ OK ]

Starting httpd:
[ OK ]
[3]
It's the settings for WebDAV client on PC (Windows 10).
[4] Download 'CarotDAV' which is a free WebDAV Client from following site.
⇒ http://www.rei.to/carotdav_en.html
After downloading, Install and start CarotDAV, then the following screen is shown, Click 'File' button and select 'WebDAV'.
[5] Input any name in 'Setting Name' field and input [server name/webdav directory] in 'URI' field and input user name and password like follows.
[6] The configuration is added like follows, click it to connect to the server.
[7] The waring is shown like follows, it's SSL certificates is not installed on your PC, it's no ploblem, Click 'Ignore' and go next.
[8] Just accessed.
Matched Content