Unable to serve by http or webdav

Hello ErAzOr,

By default, when rclone serve http is used, it is bound to localhost:8080 ( localhost:8081 for webdav ), meaning that it it can only be accessed from the computer it is currently running on. This was likely chosen, because there is no encryption or authentication built into it.

Basically you have 2 options:
Allow Remote, with encryption + authentication. Run a proxy on top of the rclone serve, on the computer running rclone. Caddy ( caddyserver.com ) is perfect for this. This allows adding authentication and https to the server, as well as being able to access it from other computers. I made a basic overview of how to do this here: Windows share of a mount

OR ( If you’re on a very secure network, and don’t mind making your share accessible to everyone on the Network ) - add the option --addr ipofrclone:8080 to the rclone serve command ( replacing as needed ). Something like:
rclone serve http --vv --addr ipofrclone:8080 gdrive:

Good luck,
jedi453