Difference between revisions of "HPSS User Access to bwDataArchiv with SFTP"

From Lsdf
m
m
Line 1: Line 1:
 
<!-- Nach Nutzerhandbuch LSDF-DIS http://www.scc.kit.edu/downloads/sdm/Nutzerhandbuch-LSDF-DIS.pdf -->
 
<!-- Nach Nutzerhandbuch LSDF-DIS http://www.scc.kit.edu/downloads/sdm/Nutzerhandbuch-LSDF-DIS.pdf -->
   
*1. First register for the bwDataArchive service here [https://www.rda.kit.edu/bwDA/ Registration]. You will receive a 3 character account name.
+
* First register for the bwDataArchive service here [https://www.rda.kit.edu/bwDA/ Registration]. You will receive a 3 character account name.
*2. Log in using your bwDataArchive account name: sftp xxx@archive-sftp.lsdf.kit.edu
+
* Log in using your bwDataArchive account name: sftp xxx@archive-sftp.lsdf.kit.edu
 
 
 
Example:
 
Example:

Revision as of 19:49, 30 March 2017


  • First register for the bwDataArchive service here Registration. You will receive a 3 character account name.
  • Log in using your bwDataArchive account name: sftp xxx@archive-sftp.lsdf.kit.edu

Example:

[root@scc-sdm-dl-lt01-sl ~]# sftp k23@archive-sftp.lsdf.kit.edu
Connecting to archive-sftp.lsdf.kit.edu...
k23@archive-sftp.lsdf.kit.edu's password: 
sftp> ls -l
drwx------    4 k23      12345         512 Nov 23 16:51 private
sftp> cd private
sftp> pwd
Remote working directory: /private
sftp>
 

The directory private cannot be removed or renamed.