Accessing Swestore using Cyberduck

From SNIC Documentation
Revision as of 16:13, 11 January 2017 by Niklas Edmundsson (HPC2N) (talk | contribs) (First stab at Cyberduck instructions)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to: navigation, search

General

Cyberduck is a graphical file transfer client available for macOS and Windows.

It support numerous access protocols. These instructions focuses on setting up Cyberduck to access Swestore using the WebDAV protocol with certificate authentication.

Instructions

  • Start Cyberduck
  • In the Open Connection dialog:
    • Select WebDAV (HTTP/SSL) as protocol
    • Enter Server: webdav.swestore.se
    • Enter Port: 443
    • Check the Anonymous Login checkbox
    • Click Connect

File:MacOS-Cyberduck-TLS-cert-1.png

  • Choose the correct certificate from the user login keychain

File:MacOS-Cyberduck-TLS-cert-2.png

  • If you were successful, you should now be presented with a directory listing

File:MacOS-Cyberduck-TLS-cert-3.png