1mount.davfs(8)                       1.4.5                      mount.davfs(8)
2
3
4

NAME

6       mount.davfs - Mount a WebDAV resource in a directory
7
8
9

SYNOPSIS

11       mount.davfs [-h | --help] [-V | --version]
12       mount {dir | webdavserver}
13
14
15

SYNOPSIS (root only)

17       mount -t davfs [-o option[,...]] webdavserver dir
18       mount.davfs [-o option[,...]] webdavserver dir
19
20
21

DESCRIPTION

23       mount.davfs  allows you to mount the WebDAV resource identified by web‐
24       davserver into the local filesystem at dir.  WebDAV is an extension  to
25       HTTP  that  allows  remote,  collaborative  authoring of Web resources,
26       defined in RFC 4918.  mount.davfs is part of davfs2.
27
28
29       davfs2 allows documents on a remote Web server to be edited using stan‐
30       dard  applications.  For  example,  a  remote Web site could be updated
31       in-place using the same development tools that  initially  created  the
32       site.   Or  you  may  use  a  WebDAV resource for documents you want to
33       access and edited from different locations.
34
35
36       davfs2 supports TLS/SSL (if the neon library supports it) and  proxies.
37       mount.davfs  runs as a daemon in userspace. It integrates into the vir‐
38       tual file system by either the coda or the fuse  kernel  files  system.
39       Currently  CODA_KERNEL_VERSION  3  and  FUSE_KERNEL_VERSION  7 are sup‐
40       ported.
41
42
43       mount.davfs is usually invoked by the mount(8) command when  using  the
44       -t  davfs  option.  After  mounting it runs as a daemon. To unmount the
45       umount(8) command is used.
46
47
48       webdavserver is the URL of the server. It must  at  least  contain  the
49       host  name.  It  may  additionally contain the scheme, the port and the
50       path.  Missing components are set to sensible default values. The  path
51       component  must not be %-encoded, but when entering the URL at the com‐
52       mand line or in /etc/fstab the escaping rules of  the  shell  or  fstab
53       must be obeyed.
54
55
56       dir  is the mountpoint where the WebDAV resource is mounted on.  It may
57       be an absolute or relative path.
58
59
60       fstab may be used to define mounts and mount options as usual. In place
61       of  the  device  the url of the WebDAV server must be given. There must
62       not be more than one entry in fstab for every mountpoint.
63
64
65

OPTIONS

67       -V --version
68              Output version.
69
70
71       -h --help
72              Print a help message.
73
74
75       -o     A comma-separated list defines mount options to be used.  Avail‐
76              able options are:
77
78
79              [no]auto
80                     Can (not) be mounted with mount -a.
81                     Default: auto.
82
83
84              conf=absolute path
85                     An  alternative  user  configuration file. This option is
86                     intended for cases where the default  user  configuration
87                     file in the users home directory can not be used.
88                     Default: ~/.davfs2/davfs2.conf
89
90
91              [no]dev
92                     (Do  not)  interpret character or block  special  devices
93                     on the file system.  This option  is  only  included  for
94                     compatibility  with the mount(8) program. It will allways
95                     be set to nodev
96
97
98              dir_mode=mode
99                     The default mode bits for directories in the mounted file
100                     system.  Value  given in octal. s-bits for user and group
101                     are allways silently ignored.
102                     Default: calculated from the umask of the mounting  user;
103                     an x-bit is associated to every r-bit in u-g-o.
104
105
106              [no]exec
107                     (Do   not)  allow   execution   of  any  binaries  on the
108                     mounted file system.
109                     Default: exec. (When mounting as an  ordinary  user,  the
110                     mount(8) program will set the default to noexec.)
111
112
113              file_mode=mode
114                     The  default mode bits for files in the mounted file sys‐
115                     tem. Value given in octal. s-bits for user and group  are
116                     allways silently ignored.
117                     Default:  calculated from the umask of the mounting user;
118                     no x-bits are set for files.
119
120
121              gid=group
122                     The group the mounted file system belongs to. It may be a
123                     numeric  ID  or  a  group name. The mounting user, if not
124                     root, must be member of this group.
125                     Default: the primary group of the mounting user.
126
127
128              [no]_netdev
129                     The file system needs a (no) network connection for oper‐
130                     ation.  This  information  allows the operating system to
131                     handle the file system properly at system start and  when
132                     the network is shut down.
133                     Default: _netdev
134
135
136              ro     Mount the file system read-only.
137                     Default: rw.
138
139
140              rw     Mount the file system read-write.
141                     Default: rw.
142
143
144              [no]suid
145                     Do  not allow set-user-identifier or set-group-identifier
146                     bits to take effect.  This option is  only  included  for
147                     compatibility  with the mount program. It will allways be
148                     set to nosuid.
149
150
151              [no]user
152                     (Do not) allow  an  ordinary  user   to  mount  the  file
153                     system.  The name of the mounting user is written to mtab
154                     so that he can unmount the file system again. Option user
155                     implies  the  options  noexec,  nosuid  and nodev (unless
156                     overridden by subsequent options). This option makes only
157                     sense when set in fstab.
158                     Default: ordinary users are not allowed to mount.
159
160
161              users  Like  user,  but  any user is allowed to unmount the file
162                     system, not only the mounting user. This is generally not
163                     recomended.   On  systems with no mtab file with the user
164                     option unmounting by the mounting user will fail. In this
165                     case the users may be an appropriate work around.
166                     Default: only the mounting user is allowed to unmount the
167                     file system.
168
169
170              uid=user
171                     The owner of the mounted file system. It may be a numeric
172                     ID  or  a user name.  Only when mounted by root, this may
173                     be different from the mounting user.
174                     Default: ID of the mounting user.
175
176
177       username=WebDAV_user
178              Use this name to  authenticate  with  the  WebDAV  server.  This
179              option is intended for use with pam_mount only. When this option
180              is set the credentials in the secrets files will be ignored. The
181              password  will  always  be  read  from  stdin,  even when option
182              askauth is set to 0.  Do not use it in fstab. The username  will
183              be visible for everyone in the output of ps.
184              Default: no username.
185              Experimental:  This option is experimental and might be removed.
186              If you think it useful and successfully use  it  please  send  a
187              short report.
188
189
190

SECURITY POLICY

192       mount.davfs  needs  root privileges for mounting. But running a daemon,
193       that is connected to the internet, with root privileges is  a  security
194       risk.  So  mount.davfs will change its uid and gid when entering daemon
195       mode.
196
197
198              When invoked by root mount.davfs will run  as  user  davfs2  and
199              group davfs2. This may be changed in /etc/davfs2/davfs2.conf.
200
201
202              When invoked by an ordinary user it will run with the id of this
203              user and with group davfs2.
204
205       As the file system may be mounted over an insecure internet connection,
206       this  increases  the risk that malicious content may be included in the
207       file system. So mount.davfs is slightly more restrictive than mount(8).
208
209
210              Options nosuid and nodev will always be set; even root  can  not
211              change this.
212
213
214              For  ordinary  users to be able to mount, they must be member of
215              group davfs2 and there must be an entry in fstab.
216
217
218              When mounted by an ordinary user, the mount point must  not  lie
219              within the home directory of another user.
220
221
222              If  in  fstab  option uid and/or gid are given, an ordinary user
223              can only mount, if her uid is the one given in option uid and he
224              belongs to the group given in option gid.
225
226       WARNING:  If root allows an ordinary user to mount a file system (using
227       fstab) this includes the permission to read the associated  credentials
228       from  /etc/davfs2/secrets  as well as the private key of the associated
229       client certificate and the mounting user may get access to this  infor‐
230       mation.  You should only do this, if you might as well give this infor‐
231       mation to the user directly.
232
233

URLS AND MOUNT POINTS WITH SPACES

235       Special characters like spaces in pathnames are a mess. They are inter‐
236       preted  differently  by different programs and protocols, and there are
237       different rules for escaping.
238
239
240       In fstab spaces  must  be  replaced  by  a  three  digit  octal  escape
241       sequence.   Write   http://foo.bar/path\040with\040spaces   instead  of
242       http://foo.bar/path with spaces. It might also be necessary to  replace
243       the '#'-character by \043.
244
245
246       For  the  davfs2.conf  and  the secrets files please see the escape and
247       quotation rules described in the davfs2.conf(5) man page.
248
249
250       On command line you must obey the escaping rules of the shell.
251
252
253

CACHING

255       mount.davfs tries to reduce HTTP-trafic by caching  and  reusing  data.
256       Information about directories and files are held in memory, while down‐
257       loaded files are cached on disk.
258
259
260       mount.davfs will consider cached information about directories and file
261       attributes  valid  for a configurable time and look up this information
262       on the server only after this time has expired (or there is other  evi‐
263       dence  that  this information is stale). So if somebody else creates or
264       deletes files on the server it may take some time before the local file
265       system reflects this.
266
267
268       This will not affect the content of files and directory listings. When‐
269       ever a file is opened, the server is looked up for a newer  version  of
270       the  file.  Please consult the manual davfs2.conf(5) to see how can you
271       configure this according your needs.
272
273
274

LOCKS, LOST UPDATE PROBLEM AND BACKUP FILES

276       WebDAV introduced locks and mount.davfs uses them by default. This will
277       in  most cases prevent two people from changing the same file in paral‐
278       lel. But not allways:
279
280
281              You might have  disabled  locks  in  /etc/davfs2/davfs2.conf  or
282              ~/.davfs2/davfs2.conf.
283
284
285              The server might not support locks (they are not mandatory).
286
287
288              A  bad  connection might prevent mount.davfs from refreshing the
289              lock in time.
290
291
292              Another WebDAV-client might use your lock (that is not too  dif‐
293              ficult and might even happen without intention).
294
295
296       mount.davfs  will  therefore  check if the file has been changed on the
297       the server before it uploads a new version. If it finds  it  impossible
298       to  upload  the  locally  changed  file,  it will store it in the local
299       backup direcotry lost+found. You should check this directory from  time
300       to time and decide what to do with this files.
301
302
303       Sometimes locks held by some client on the server will not be released.
304       Maybe  the  client  crashes  or  the  network  connection  fails.  When
305       mount.davfs  finds  a  file locked on the server, it will check whether
306       the lock is held by mount.davfs and the current user, and if  so  tries
307       to  reuse and release it. But this will not allways succeed. So servers
308       should automatically release locks after some time, when they  are  not
309       refreshed by the client.
310
311
312       WebDAV  allows to lock files that don't exist (to protect the name when
313       a client intends to create a new file). This locks will be displayed as
314       files  with  size 0 and last modified date of 1970-01-01. If this locks
315       are not released properly mount.davfs may not be able  to  access  this
316       files.  You  can  use  cadaver(1)  <http://www.webdav.org/cadaver/>  to
317       remove this locks.
318
319
320

FILE OWNER AND PERMISSIONS

322       davfs2 implements Unix permissions for  access  control.  But  changing
323       owner  and  permissions  of  a  file is only local. It is intended as a
324       means for the owner of the file system, to controll whether other local
325       users may acces this file system.
326
327
328       The  server  does  not  know about this. From the servers point of view
329       there is just one  user  (identified  by  the  credentials)  connected.
330       Another WebDAV-client, connected to the same server, is not affected by
331       this local changes.
332
333
334       There is one exeption: The execute bit on files is stored as a property
335       on  the  sever.  You may think of this property as an information about
336       the type of file rather than a permission. Whether  the  file  is  exe‐
337       cutable  on  the  local system is still controlled by mount options and
338       local permissions.
339
340
341       When the file system is unmounted, attributes of cached files  (includ‐
342       ing  owner  and  permissions)  are  stored  in  cache,  as  well as the
343       attributs of the direcotries they are in. But there is  no  information
344       stored about directories that do not contain cached files.
345
346
347

FILES

349       /etc/davfs2/davfs2.conf
350              System wide configuration file.
351
352
353       ~/.davfs2/davfs2.conf
354              Configuration file in the users home directory.The user configu‐
355              ration takes precedence over the system wide  configuration.  If
356              it does not exist, mount.davfs will will create a template file.
357
358
359       /etc/davfs2/secrets
360              Holds  the credentials for WebDAV servers and the proxy, as well
361              as decryption passwords for client certificates. The  file  must
362              be read-writable by root only.
363
364
365       ~/.davfs2/secrets
366              Holds  credentials  for  WebDAV  servers  and  proxy, as well as
367              decryption passwords for client certificates. The file  must  be
368              read-writable by the owner only. Credentials are first looked up
369              in the home directory of the mounting user. If not  found  there
370              the  system  wide secrets file is consulted. If no creditentials
371              and passwords are found they are asked from  the  user  interac‐
372              tively   (if   not  disabled).  If  the  file  does  not  exist,
373              mount.davfs will will create a template file.
374
375
376       /etc/davfs2/certs
377              You may store trusted server certificates here, that can not  be
378              verified by use of the system wide CA-Certificates. This is use‐
379              ful when your server uses a selfmade certificate. You must  con‐
380              figure  the  servercert  option  in  /etc/davfs2/davfs2.conf  or
381              ~/.davfs2/davfs2.conf to use it. Certificates  must  be  in  PEM
382              format.
383              Be sure to verify the certificate.
384
385
386       ~/.davfs2/certs
387              You  may store trusted server certificates here, that can not be
388              verified by use of the system wide CA-Certificates. This is use‐
389              ful  when your server uses a selfmade certificate. You must con‐
390              figure the servercert option in ~/.davfs2/davfs2.conf to use it.
391              Certificates must be in PEM format.
392              Be sure to verify the certificate.
393
394
395       /etc/davfs2/certs/private
396              To  store  client  certificates. Certificates must be in PKCS#12
397              format.  You   must   configure   the   clientcert   option   in
398              /etc/davfs2/davfs2.conf or ~/.davfs2/davfs2.conf to use it. This
399              directory must be rwx by root only.
400
401
402       ~/.davfs2/certs/private
403              To store client certificates. Certificates must  be  in  PKCS#12
404              format.   You   must   configure   the   clientcert   option  in
405              ~/.davfs2/davfs2.conf to use it. This directory must be  rwx  by
406              the owner only.
407
408
409       /var/run/mount.davfs
410              PID-files  of  running  mount.davfs  processes are stored there.
411              This directory must belong to group davfs2  with  write  permis‐
412              sions  for  the  group  and  the sticky-bit set (mode 1775). The
413              PID-files are named after the mount point of the file system.
414
415
416       /var/cache/davfs2
417              System wide directory for cached files. Used when the file  sys‐
418              tem is mounted by root. It must belong do group davfs2 and read,
419              write and execute bits for group must be set. There is a  subdi‐
420              rectory  for every mounted file system. The names of this subdi‐
421              rectories are created from url, mount point and user name.
422
423
424       ~/.davfs2/cache
425              Cache directory in the mounting users home directory. For  every
426              mounted WebDAV resource a subdirectory is created.
427
428       mount.davfs  will  try  to  create missing directories, but it will not
429       touch /etc/davfs2.
430
431

ENVIRONMENT

433       https_proxy http_proxy all_proxy
434              If no proxy is defined in the configuration file  the  value  is
435              taken  from  this  environment variables. The proxy may be given
436              with or without scheme and with or without port
437              http_proxy=[http://]foo.bar[:3218]
438              Only used when the mounting user is root.
439
440
441       no_proxy
442              A comma separated list of domain names that  shall  be  accessed
443              directly.   *  matches  any  domain name. A domain name starting
444              with .  (period) matches all subdomains.
445              Only used when the mounting user is root.
446              Not applied when the proxy is defined in /etc/davfs2.
447
448
449

EXAMPLES

451       Non root user (e.g. filomena):
452
453
454       To allow an ordinary user to mount there must be an entry in fstab
455              http://webdav.org/dav   /media/dav   davfs   noauto,user   0   0
456
457
458       If  a   proxy   must   be   used   this   should   be   configured   in
459       /etc/davfs2/davfs2.conf
460              proxy   proxy.mycompany.com:8080
461
462
463       Credentials are stored in /home/filomena/.davfs2/secrets
464              proxy.mycompany.com     filomena  "my secret"
465              /media/dav   webdav-username   password
466
467
468       Now the WebDAV resource may be mounted by user filomena invoking
469              mount /media/dav
470
471
472       and unmounted by user filomena invoking
473              umount /media/dav
474
475
476       Root user only:
477
478
479       Mounts   the   resource  https://asciigirl.com/webdav  at  mount  point
480       /mount/site,  encrypting  all  traffic  with   SSL.   Credentials   for
481       http://webdav.org/dav  will be looked up in /etc/davfs2/secrets, if not
482       found there the user will be asked.
483              mount  -t  davfs  -o  uid=otto,gid=users,mode=775  https://asci
484              igirl.com/webdav /mount/site
485
486
487       Mounts the resource http://linux.org.ar/repos at /dav.
488              mount.davfs            -o            uid=otto,gid=users,mode=775
489              http://linux.org.ar/repos/ /dav
490
491
492

BUGS

494       davfs2 does not support links.
495
496       A davfs2 file system cannot be moved with mount --move.
497
498
499

AUTHORS

501       This man page was written by Luciano Bello  <luciano@linux.org.ar>  for
502       Debian, for version 0.2.3 of davfs2.
503
504
505       It  has  been  updated  for this version by Werner Baumann <werner.bau‐
506       mann@onlinhome.de>.
507
508
509       davfs2 is developed by Sung Kim <hunkim@gmail.com>.
510
511
512       Version 1.0.0 (and later) of davfs2 is a  complete  rewrite  by  Werner
513       Baumann.
514
515
516

DAVFS2 HOME

518       http://savannah.nongnu.org/projects/davfs2
519
520
521

SEE ALSO

523       umount.davfs(8), davfs2.conf(5), mount(8), umount(8), fstab(5)
524
525
526
527davfs2                            2009-10-18                    mount.davfs(8)
Impressum