Comment 2 for bug 115156

Revision history for this message
Bryson Borg (brysonborg) wrote : Re: [Bug 115156] Re: gnome-vfs cannot read from SSL encrypted DAV folder

Sebastien Bacher wrote:
> Thank you for your bug. Could you describe an easy way to configure a
> setup triggering it? The package can't be built with openssl because its
> license is not compatible with the GPL and gnome-vfs has no exception
> clause
>
> ** Changed in: gnome-vfs2 (Ubuntu)
> Importance: Undecided => Low
> Assignee: (unassigned) => Ubuntu Desktop Bugs
>
>
Hello. Thanks for your reply.

I figured there had to be some licensing issue or somesuch.

I've installed a fresh copy Centos 5 with apache. The Apache rpm is
listed as "httpd-2.2.3-6.el5.centos.1". I've created a self-signed key
(I'll have to check my notes, if you end up deciding you need that
information). I created /etc/httpd/conf.d/dav.conf with the following
contents:

-----------------------START-----------------------------------------------------------------------

BrowserMatch "Microsoft Data Access Internet Publishing Provider"
redirect-carefully
BrowserMatch "MS FrontPage" redirect-carefully
BrowserMatch "^WebDrive" redirect-carefully
BrowserMatch "^WebDAVFS/1.[0123]" redirect-carefully
BrowserMatch "^gnome-vfs" redirect_carefully
BrowserMatch "^XML Spy" redirect-carefully
BrowserMatch "^Dreamweaver-WebDAV-SCM1" redirect-carefully

Alias /dav /var/www/dav
DavMinTimeout 600
<Location /dav>
    SetHandler default-handler
    Options None
    Dav On
    SSLRequireSSL
    # <Limit> directive contains any of:
    # GET, POST, PUT, DELETE, CONNECT, OPTIONS, PATCH,
    # PROPFIND, PROPPATCH, MKCOL, COPY, MOVE, LOCK,
    # and/or UNLOCK
    <Limit CONNECT GET PUT POST DELETE PROPFIND PROPPATCH MKCOL COPY
MOVE LOCK UNLOCK>
        AuthType Basic
        AuthName "WebDAV Restricted Directory"
        AuthUserFile /etc/httpd/conf/DAVpasswd
        Require user brysonborg karenborg
    </Limit>
</Location>
<Directory /var/www/dav>
    Order allow,deny
    Allow from all
</Directory>

Alias /test /var/www/test
<Location /test>
    SetHandler default-handler
    Options None
    Dav On
    SSLRequireSSL
    # <Limit> directive contains any of:
    # GET, POST, PUT, DELETE, CONNECT, OPTIONS, PATCH,
    # PROPFIND, PROPPATCH, MKCOL, COPY, MOVE, LOCK,
    # and/or UNLOCK
    <Limit CONNECT GET PUT POST DELETE PROPFIND PROPPATCH MKCOL COPY
MOVE LOCK UNLOCK>
        AuthType Basic
        AuthName "WebDAV Restricted Directory"
        AuthUserFile /etc/httpd/conf/DAVpasswd
        Require user davtest
    </Limit>
</Location>
<Directory /var/www/test>
    Order allow,deny
    Allow from all
</Directory>
----------------------------------END----------------------------------------------------------------------------

You can see I've created a dav folder for your testing, maybe save you
the task of setting up a server and everything. You should be able to
map the test DAV drive at https://slithytoves.ath.cx/test with username
'davtest' and password 'd4vt3st'.

Thanks for your time.

Bryson