Difference between revisions of "Accessing Swestore using Cyberduck"

From SNIC Documentation
Jump to: navigation, search
(First stab at Cyberduck instructions)
 
(Swestore documentation moved)
(Tag: New redirect)
 
(13 intermediate revisions by the same user not shown)
Line 1: Line 1:
= General =
+
#REDIRECT[[Swestore Documentation Moved]]
 
 
[https://cyberduck.io/ Cyberduck] is a graphical file transfer client available for macOS and Windows.
 
 
 
It support numerous access protocols. These instructions focuses on setting up ''Cyberduck'' to access Swestore using the WebDAV protocol with certificate authentication.
 
 
 
= Instructions =
 
 
 
* If not already done, download and install the ''Cyberduck'' client from https://cyberduck.io/
 
 
 
* Start ''Cyberduck''
 
 
 
* In the '''Open Connection''' dialog:
 
** Select '''WebDAV (HTTP/SSL)''' as protocol
 
** Enter Server: '''webdav.swestore.se'''
 
** Enter Port: '''443'''
 
** Check the '''Anonymous Login''' checkbox
 
** Click '''Connect'''
 
 
 
[[File:MacOS-Cyberduck-TLS-cert-1.png]]
 
 
 
* Choose the correct certificate from the user login keychain
 
 
 
[[File:MacOS-Cyberduck-TLS-cert-2.png]]
 
 
 
* If you were successful, you should now be presented with a directory listing
 
 
 
[[File:MacOS-Cyberduck-TLS-cert-3.png]]
 

Latest revision as of 09:57, 8 February 2023