Skip to main content

rucio

usage: rucio [-h] [--version] [--config CONFIG] [--verbose] [-H ADDRESS]
[--auth-host ADDRESS] [-a ACCOUNT] [-S AUTH_STRATEGY]
[-T TIMEOUT] [--robot] [--user-agent USER_AGENT] [--vo VO]
[-u USERNAME] [-pwd PASSWORD] [--oidc-user OIDC_USERNAME]
[--oidc-password OIDC_PASSWORD] [--oidc-scope OIDC_SCOPE]
[--oidc-audience OIDC_AUDIENCE] [--oidc-auto] [--oidc-polling]
[--oidc-refresh-lifetime OIDC_REFRESH_LIFETIME]
[--oidc-issuer OIDC_ISSUER] [--certificate CERTIFICATE]
[--ca-certificate CA_CERTIFICATE]
{ping,whoami,list-file-replicas,list-dataset-replicas,add-dataset,add-container,attach,detach,ls,list-dids,list-dids-extended,list-parent-dids,list-parent-datasets,list-scopes,close,reopen,stat,erase,list-files,list-content,list-content-history,upload,get,download,get-metadata,set-metadata,delete-metadata,list-rse-usage,list-account-usage,list-account-limits,add-rule,delete-rule,rule-info,list-rules,list-rules-history,update-rule,move-rule,list-rses,list-suspicious-replicas,list-rse-attributes,list-datasets-rse,test-server,touch,add-lifetime-exception}
...

positional arguments:
{ping,whoami,list-file-replicas,list-dataset-replicas,add-dataset,add-container,attach,detach,ls,list-dids,list-dids-extended,list-parent-dids,list-parent-datasets,list-scopes,close,reopen,stat,erase,list-files,list-content,list-content-history,upload,get,download,get-metadata,set-metadata,delete-metadata,list-rse-usage,list-account-usage,list-account-limits,add-rule,delete-rule,rule-info,list-rules,list-rules-history,update-rule,move-rule,list-rses,list-suspicious-replicas,list-rse-attributes,list-datasets-rse,test-server,touch,add-lifetime-exception}
ping Ping Rucio server.
whoami Get information about account whose token is used.
list-file-replicas List the replicas of a DID and its PFNs.
list-dataset-replicas
List the dataset replicas.
add-dataset Add a dataset to Rucio Catalog.
add-container Add a container to Rucio Catalog.
attach Attach a list of DIDs to a parent DID.
detach Detach a list of DIDs from a parent DID.
ls List the data identifiers matching some metadata
(synonym for list-dids).
list-dids List the data identifiers matching some metadata
(synonym for ls).
list-dids-extended List the data identifiers matching some metadata
(extended version to include metadata from various
resources).
list-parent-dids List parent DIDs for a given DID
list-parent-datasets
List parent DIDs for a given DID
list-scopes List all available scopes.
close Close a dataset or container.
reopen Reopen a dataset or container (only for privileged
users).
stat List attributes and statuses about data identifiers.
erase Delete a data identifier.
list-files List DID contents
list-content List the content of a collection.
list-content-history
List the content history of a collection.
upload Upload method.
get Download method (synonym for download)
download Download method (synonym for get)
get-metadata Get metadata for DIDs.
set-metadata set-metadata method
delete-metadata delete metadata
list-rse-usage Shows the total/free/used space for a given RSE. This
values can differ for different RSE source.
list-account-usage Shows the space used, the quota limit and the quota
left for an account for every RSE where the user have
quota.
list-account-limits
List quota limits for an account in every RSEs.
add-rule Add replication rule.
delete-rule Delete replication rule.
rule-info Retrieve information about a rule.
list-rules List replication rules.
list-rules-history List replication rules history for a DID.
update-rule Update replication rule.
move-rule Move a replication rule to another RSE.
list-rses Show the list of all the registered Rucio Storage
Elements (RSEs).
list-suspicious-replicas
Show the list of all replicas marked "suspicious".
list-rse-attributes
List the attributes of an RSE.
list-datasets-rse List all the datasets at a RSE
test-server Test Server
touch Touch one or more DIDs and set the last accessed date
to the current date
add-lifetime-exception
Add an exception to the lifetime model.

optional arguments:
-h, --help show this help message and exit
--version show program's version number and exit
--config CONFIG The Rucio configuration file to use.
--verbose, -v Print more verbose output.
-H ADDRESS, --host ADDRESS
The Rucio API host.
--auth-host ADDRESS The Rucio Authentication host.
-a ACCOUNT, --account ACCOUNT
Rucio account to use.
-S AUTH_STRATEGY, --auth-strategy AUTH_STRATEGY
Authentication strategy (userpass, x509...)
-T TIMEOUT, --timeout TIMEOUT
Set all timeout values to seconds.
--robot, -R All output in bytes and without the units. This output
format is preferred by parsers and scripts.
--user-agent USER_AGENT, -U USER_AGENT
Rucio User Agent
--vo VO VO to authenticate at. Only used in multi-VO mode.
-u USERNAME, --user USERNAME
username
-pwd PASSWORD, --password PASSWORD
password
--oidc-user OIDC_USERNAME
OIDC username
--oidc-password OIDC_PASSWORD
OIDC password
--oidc-scope OIDC_SCOPE
Defines which (OIDC) information user will share with
Rucio. Rucio requires at least -sc="openid profile".
To request refresh token for Rucio, scope must include
"openid offline_access" and there must be no active
access token saved on the side of the currently used
Rucio Client.
--oidc-audience OIDC_AUDIENCE
Defines which audience are tokens requested for.
--oidc-auto If not specified, username and password credentials
are not required and users will be given a URL to use
in their browser. If specified, the users explicitly
trust Rucio with their IdP credentials.
--oidc-polling If not specified, user will be asked to enter a code
returned by the browser to the command line. If
--polling is set, Rucio Client should get the token
without any further interaction of the user. This
option is active only if --auto is *not* specified.
--oidc-refresh-lifetime OIDC_REFRESH_LIFETIME
Max lifetime in hours for this an access token will be
refreshed by asynchronous Rucio daemon. If not
specified, refresh will be stopped after 4 days. This
option is effective only if --oidc-scope includes
offline_access scope for a refresh token to be granted
to Rucio.
--oidc-issuer OIDC_ISSUER
Defines which Identity Provider is going to be used.
The issuer string must correspond to the keys
configured in the /etc/idpsecrets.json auth server
configuration file.
--certificate CERTIFICATE
Client certificate file.
--ca-certificate CA_CERTIFICATE
CA certificate to verify peer against (SSL).