Difference between revisions of "HPSS User Access to bwDataArchiv with SFTP"

From Lsdf
Line 1: Line 1:
 
<!-- Nach Nutzerhandbuch LSDF-DIS http://www.scc.kit.edu/downloads/sdm/Nutzerhandbuch-LSDF-DIS.pdf -->
 
<!-- Nach Nutzerhandbuch LSDF-DIS http://www.scc.kit.edu/downloads/sdm/Nutzerhandbuch-LSDF-DIS.pdf -->
   
* First register for the bwDataArchive service here [https://www.rda.kit.edu/bwDA/ Registration]. You will receive a service specific user name and password.
+
* First register for the bwDataArchive service here [https://bwidm.scc.kit.edu/user/register-service.xhtml?ssn=bwda Registration]. You will receive a service specific user name and password.
 
* Log in using your bwDataArchive user name (e.g. 'xxx'): sftp xxx@archive-sftp.lsdf.kit.edu
 
* Log in using your bwDataArchive user name (e.g. 'xxx'): sftp xxx@archive-sftp.lsdf.kit.edu
 
 

Revision as of 09:16, 24 July 2017


  • First register for the bwDataArchive service here Registration. You will receive a service specific user name and password.
  • Log in using your bwDataArchive user name (e.g. 'xxx'): sftp xxx@archive-sftp.lsdf.kit.edu

Example:

[root@scc-sdm-dl-lt01-sl ~]# sftp k23@archive-sftp.lsdf.kit.edu
Connecting to archive-sftp.lsdf.kit.edu...
k23@archive-sftp.lsdf.kit.edu's password: 
sftp> ls -l
drwx------    4 k23      12345         512 Nov 23 16:51 private
sftp> cd private
sftp> pwd
Remote working directory: /private
sftp>
 

The directory 'private' itself cannot be removed or renamed. Just create folders inside 'private' to organize your data.