Difference between revisions of "Accessing Swestore using Cyberduck"

From SNIC Documentation
Jump to: navigation, search
(Revamp sections to allowing user/pass docco too)
(Swestore documentation moved)
(Tag: New redirect)
 
(8 intermediate revisions by the same user not shown)
Line 1: Line 1:
[[Category:Swestore]]
+
#REDIRECT[[Swestore Documentation Moved]]
[[Category:Swestore user guide]]
 
 
 
= General =
 
 
 
[https://cyberduck.io/ Cyberduck] is a graphical file transfer client available for macOS and Windows.
 
 
 
It support numerous access protocols. These instructions focuses on setting up ''Cyberduck'' to access Swestore using the WebDAV protocol.
 
 
 
= Preparation =
 
 
 
* If not already done, download and install the ''Cyberduck'' client from https://cyberduck.io/
 
* Start ''Cyberduck''
 
 
 
= Setup =
 
= Authenticating using certificate  =
 
 
 
* In the '''Open Connection''' dialog:
 
** Select '''WebDAV (HTTP/SSL)''' as protocol
 
** Enter Server: '''webdav.swestore.se'''
 
** Enter Port: '''443'''
 
** Check the '''Anonymous Login''' checkbox
 
** Click '''Connect'''
 
 
 
[[File:MacOS-Cyberduck-TLS-cert-1.png]]
 
 
 
* Choose the correct certificate from the user login keychain
 
* macOS: If you have only one certificate the default is usually correct
 
 
 
[[File:MacOS-Cyberduck-TLS-cert-2.png]]
 
 
 
* Windows: You always have to select the correct certificate, the default is always wrong. Click ''More choices'' and scroll down and select your own certificate.
 
 
 
[[File:Windows-Cyberduck-TLS-cert-2a.png|300px]] [[File:Windows-Cyberduck-TLS-cert-2b.png|300px]]
 
 
 
* If you were successful, you should now be presented with a directory listing
 
 
 
[[File:MacOS-Cyberduck-TLS-cert-3.png]]
 
 
 
* To avoid having to enter all connection details again, bookmark this connection by navigating '''Bookmark -> New Bookmark'''
 
 
 
[[File:Windows-Cyberduck-TLS-cert-4.png|700px]]
 

Latest revision as of 09:57, 8 February 2023