HPSS User Access to bwDataArchiv with SFTP: Difference between revisions

From Lsdf
Jump to navigationJump to search
No edit summary
No edit summary
Line 10: Line 10:
Connecting to archive-sftp.lsdf.kit.edu...
Connecting to archive-sftp.lsdf.kit.edu...
k23@archive-sftp.lsdf.kit.edu's password:
k23@archive-sftp.lsdf.kit.edu's password:
sftp> ls -l
drwx------ 4 k23 12345 512 Nov 23 16:51 private
sftp> cd private
sftp>
sftp>


Important:

Currently you are allowed to put data only into your private directory
> sftp abc@
archive-sftp.
lsdf.kit.edu
Connecting
to archive-sftp.
.lsdf.kit.edu...
abc@
archive-sftp.
.lsdf.kit.edu's password:
sftp> ls
temp test
sftp> help
...
sftp> put myfile
sftp> get myfile

Revision as of 10:51, 9 December 2016


1. Firstly you have to register for bwDataArchive. If you already did it jump to step 2.
   If not, please do it using  https://www.rda.kit.edu/bwDA/
2.Log in to bwDataArchive Frontend machines using your bwDataArchive account
Example:
sftp bwDataArchiveAccount@archive-sftp.lsdf.kit.edu
[root@scc-sdm-dl-lt01-sl ~]# sftp k23@archive-sftp.lsdf.kit.edu
Connecting to archive-sftp.lsdf.kit.edu...
k23@archive-sftp.lsdf.kit.edu's password: 
sftp> ls -l
drwx------    4 k23      12345         512 Nov 23 16:51 private
sftp> cd private
sftp> 
Important:
Currently you are allowed to put data only into your private directory