From: André Malo Date: Tue, 12 Nov 2002 21:37:29 +0000 (+0000) Subject: - split mod_dav docs explicitely into mod_dav and mod_dav_fs X-Git-Tag: 2.0.44~74 X-Git-Url: https://granicus.if.org/sourcecode?a=commitdiff_plain;h=271971b665320889263d798e0245ec928d834a47;p=apache - split mod_dav docs explicitely into mod_dav and mod_dav_fs - extend and rearrange the mod_dav documentation a bit (needs some tuning) git-svn-id: https://svn.apache.org/repos/asf/httpd/httpd/trunk@97497 13f79535-47bb-0310-9956-ffa450edef68 --- diff --git a/docs/manual/mod/mod_dav.xml b/docs/manual/mod/mod_dav.xml index ef7efe5268..6d9afa8529 100644 --- a/docs/manual/mod/mod_dav.xml +++ b/docs/manual/mod/mod_dav.xml @@ -17,73 +17,100 @@ extension to the HTTP protocol allows creating, moving, copying, and deleting resources and collections on a remote web server.

- -

To enable mod_dav, add the following to a container in your - httpd.conf file:

- -Dav On - -

Also, specify a valid filename for the DAV lock database by - adding the following to the global section in your - httpd.conf file:

- -DavLockDB /tmp/DavLock     - (Any web-server writable filename, without an - extension) - - - -Dav -Enable WebDAV HTTP methods -Dav on|off -Dav off -directory - - -

Use the Dav directive to enable the - WebDAV HTTP methods for the given container. You may wish to add a - Limit clause - inside the location directive to limit access to - DAV-enabled locations.

- -Example - DavLockDB /tmp/DavLock
-
- <Location /foo>
+DavLockDB +LimitXMLRequestBody +WebDAV Resources + +
Enabling WebDAV +

To enable mod_dav, add the following to a + container in your httpd.conf file:

+ + Dav On + +

This enables the DAV file system provider, which is implemented by + the mod_dav_fs module. Therefore that module has to + be compiled into the server or has to be loaded at runtime using the + LoadModule directive.

+ +

In order to make it work you have to specify a web-server writable + filename for the DAV lock database by adding the following to the + global section in your httpd.conf file:

+ + + DavLockDB /tmp/DavLock + + +

You may wish to add a Limit clause inside the Location directive to limit access to + DAV-enabled locations. If you want to set the maximum amount of + bytes that a DAV client can send at one request, you have to use + the LimitXMLRequestBody + directive. The "normal" LimitRequestBody directive has no effect on DAV + requests.

+ + Full Example + DavLockDB /tmp/DavLock
+
+ <Location /foo>
+ Dav On
-
+
AuthType Basic
AuthName DAV
AuthUserFile user.passwd
-
-   <LimitExcept GET HEAD OPTIONS>
-   require user admin
-   </LimitExcept>
- </Location>
-
- - +
+ <LimitExcept GET HEAD OPTIONS>
+ + require user admin
+
+ </LimitExcept>
+ + </Location>
+ + + Security +

The use of HTTP Basic Authentication is not recommended. You + should use at least HTTP Digest Authentication, which is provided by + the mod_auth_digest module. Nearly all WebDAV clients + support this authentication method. Of course, Basic Authentication + over an SSL enabled connection is secure, + too.

+
+
-DavLockDB -Location of the DAV lock database -DavLockDB file-path -server configvirtual host - +Dav +Enable WebDAV HTTP methods +Dav On|Off|provider-name +Dav Off +directory -

Use the DavLockDB directive to specify - the full path to the lock database, excluding an extension. The - default (file system) implementation of mod_dav uses a SDBM - database to track user locks. The utility - modules/dav/util/lockview can be used from the server - to display all locks in a lock database.

- -Example -DavLockDB /tmp/DavLock - +

Use the Dav directive to enable the + WebDAV HTTP methods for the given container:

+ + + <Location /foo>
+ + Dav On
+
+ </Location> +
+ +

The value On is actually an alias for the default + provider filesystem which is served by the mod_dav_fs module. Note, that once you have DAV enabled + for some location, it cannot be disabled for sublocations. + For a complete configuration example have a look at the section above.

+ + + Do not enable WebDAV until you have secured your server. Otherwise + everyone will be able to distribute files on your system. +
@@ -91,9 +118,10 @@ DavLockDB /tmp/DavLock DavMinTimeout Minimum amount of time the server holds a lock on a DAV resource -DavMinTimeout seconds +DavMinTimeout seconds DavMinTimeout 0 -directory +server configvirtual host +directory

When a client requests a DAV resource lock, it can also @@ -108,11 +136,13 @@ a DAV resource (like 600 seconds) to reduce the chance of the client losing the lock due to network latency.

-Example - <Location /MSWord>
- DavMinTimeout 600
- </Location>
-
+ Example + <Location /MSWord>
+ + DavMinTimeout 600
+
+ </Location> +
@@ -121,13 +151,14 @@ a DAV resource Allow PROPFIND, Depth: Infinity requests DavDepthInfinity on|off DavDepthInfinity off -directory +server configvirtual host +directory

Use the DavDepthInfinity directive to - allow the processing of PROPFIND requests containing the header - 'Depth: Infinity'. Because this type of request could constitute a - denial-of-service attack, by default it is not allowed.

+ allow the processing of PROPFIND requests containing the + header 'Depth: Infinity'. Because this type of request could constitute + a denial-of-service attack, by default it is not allowed.

diff --git a/docs/manual/mod/mod_dav_fs.xml b/docs/manual/mod/mod_dav_fs.xml new file mode 100644 index 0000000000..6651fe4876 --- /dev/null +++ b/docs/manual/mod/mod_dav_fs.xml @@ -0,0 +1,57 @@ + + + + + +mod_dav_fs +filesystem provider for mod_dav +Extension +mod_dav_fs.c +dav_fs_module + + +

This module requires the service of mod_dav. It acts as a support module for mod_dav and provides access to resources located in the + server's file system. The formal name of this provider is + filesystem. mod_dav backend providers + will be invoked by using the Dav + directive:

+ + Example + Dav filesystem + + +

Since filesystem is the default provider for + mod_dav, you may simply use the value + On instead.

+
+mod_dav + + +DavLockDB +Location of the DAV lock database +DavLockDB file-path +server configvirtual host + + + +

Use the DavLockDB directive to specify + the full path to the lock database, excluding an extension. If + the path is not absolute, it will be taken relative to ServerRoot. The implementation of + mod_dav_fs uses a SDBM database to track user + locks.

+ + + + Example + DavLockDB logs/DavLock + +
+
+ +
+ diff --git a/docs/manual/sitemap.xml b/docs/manual/sitemap.xml index f94ea6f2f9..0a31e1330c 100644 --- a/docs/manual/sitemap.xml +++ b/docs/manual/sitemap.xml @@ -144,6 +144,7 @@ Server on HPUX mod_cgid.xml mod_charset_lite.xml mod_dav.xml + mod_dav_fs.xml mod_deflate.xml mod_dir.xml mod_echo.xml