Accessing Swestore using Cyberduck

From SNIC Documentation
Revision as of 09:00, 12 January 2017 by Niklas Edmundsson (HPC2N) (talk | contribs) (Add tip to Bookmark connection)
Jump to: navigation, search

General

Cyberduck is a graphical file transfer client available for macOS and Windows.

It support numerous access protocols. These instructions focuses on setting up Cyberduck to access Swestore using the WebDAV protocol with certificate authentication.

Instructions

  • Start Cyberduck
  • In the Open Connection dialog:
    • Select WebDAV (HTTP/SSL) as protocol
    • Enter Server: webdav.swestore.se
    • Enter Port: 443
    • Check the Anonymous Login checkbox
    • Click Connect

File:MacOS-Cyberduck-TLS-cert-1.png

  • Choose the correct certificate from the user login keychain
  • macOS: If you have only one certificate the default is usually correct

File:MacOS-Cyberduck-TLS-cert-2.png

  • Windows: You always have to select the correct certificate, the default is always wrong. Click More choices and scroll down and select your own certificate.

300px 300px

  • If you were successful, you should now be presented with a directory listing

File:MacOS-Cyberduck-TLS-cert-3.png

  • To avoid having to enter all connection details again, bookmark this connection by navigating Bookmark -> New Bookmark

700px