Difference between revisions of "Accessing Swestore using Cyberduck"

From SNIC Documentation
Jump to: navigation, search
(Add "up" link to Swestore-dCache)
(Swestore documentation moved)
(Tag: New redirect)
 
Line 1: Line 1:
[[Category:Swestore]]
+
#REDIRECT[[Swestore Documentation Moved]]
[[Category:Swestore user guide]]
 
 
 
[[Swestore-dCache|< Swestore-dCache]]
 
 
 
= General =
 
 
 
[https://cyberduck.io/ Cyberduck] is a graphical file transfer client available for macOS and Windows.
 
 
 
It support numerous access protocols. These instructions focuses on setting up ''Cyberduck'' to access Swestore using the WebDAV protocol.
 
 
 
= Preparation =
 
 
 
* If not already done, download and install the ''Cyberduck'' client from https://cyberduck.io/
 
* Start ''Cyberduck''
 
 
 
= Setup =
 
 
 
== Authenticate with username/password ==
 
 
 
* Prerequisite: Username and password, see [[Setting your Swestore password]]
 
* In the '''Open Connection''' dialog:
 
** Select '''WebDAV (HTTPS)''' as protocol
 
** Enter Server: '''webdav.swestore.se'''
 
** Enter Port: '''443'''
 
** Enter your user name in the ''Username'' field
 
** Enter your password in the ''Password'' field
 
** Click '''Connect'''
 
* You should now be logged in
 
 
 
[[File:MacOS-Cyberduck-Username.png]]
 
 
 
== Authenticate with certificate  ==
 
 
 
* Prerequisite: Valid client certificate, see [[Certificate Setup for Swestore]]
 
* In the '''Open Connection''' dialog:
 
** Select '''WebDAV (HTTPS)''' as protocol
 
** Enter Server: '''webdav.swestore.se'''
 
** Enter Port: '''443'''
 
** Check the '''Anonymous Login''' checkbox
 
** Click '''Connect'''
 
 
 
[[File:MacOS-Cyberduck-TLS-cert-1.png]]
 
 
 
* Choose the correct certificate from the user login keychain
 
** If you have only one certificate the default is usually correct
 
 
 
[[File:MacOS-Cyberduck-TLS-cert-2.png]]
 
 
 
* If you were successful, you should now be presented with a directory listing
 
 
 
[[File:MacOS-Cyberduck-TLS-cert-3.png]]
 
 
 
* To avoid having to enter all connection details again, bookmark this connection by navigating '''Bookmark -> New Bookmark'''
 
 
 
[[File:Windows-Cyberduck-TLS-cert-4.png|700px]]
 

Latest revision as of 09:57, 8 February 2023