Skip to content

SAFE for users

This section covers the use of SAFE to:

  • Manage your personal details and preferences
  • Manage your user accounts on different systems and services

SAFE is an online service management system developed by EPCC. Through SAFE, individual users can request machine accounts, reset passwords, see available resources and track their usage. All users must be registered on SAFE before they can apply for their machine account.

Registering, logging in, passwords

How to register on SAFE

Warning

We have seen issues with Gmail blocking emails from SAFE so we recommend that users use their institutional/work email address rather than Gmail addresses to register for SAFE accounts.

  1. Go to the correct SAFE login page
  2. Click "Create an account"
  3. Fill in your personal details. You can come back later and change them if you wish
  4. Click "Register"
  5. You are now registered. The SAFE will send an email to the email address you provided. This will contain a single-use link you can use to set your password.

At this point your account is registered on the SAFE but you do not have a machine account to be able to login to services other than SAFE. To obtain a machine account you should follow the steps to Request a machine account.

Hint

If you are going to be requesting a machine account and logging onto to services, you may want to create a password-protected ssh key pair and upload the public key into SAFE as part of your Personal Details. A key uploaded here will be used as the default key for any machine account you request.

How to login to SAFE and Overview of Main Page

  1. Go to the correct SAFE login page
  2. Type in the email address you have registered with
  3. Type in your SAFE password
  4. Click "Login"
  5. You are now on the Main Page and here you can see Menus along the top which give access to SAFE functionality

How to use institutional login

If your home institution provides a single-sign-on system you may be able to link this to your SAFE account and use this to log into the SAFE instead of a SAFE specific password

  1. Login to SAFE
  2. Go to the Menu Your details - Register Identities - Register institutional ID
  3. Select your organisation (most academic institutions should be available)
  4. Log into your institution

You should be redirected back to the SAFE with an "Identity registered" message.

If you get a "No remote identity" message then your home institution may not be releasing any identifying information to the SAFE. You may be able to resolve this by contacting your local IT support.

Once your identity is linked you will be able to use it instead of the SAFE specific password.

How to use your Institutional Identity to log into SAFE

  1. Go to the correct SAFE login page
  2. From the login page select Login with institutional credentials
  3. Select your organisation
  4. Log into your institution

You should be redirected back to the SAFE

How to turn on MFA (multi-factor authetication) for SAFE login

  1. Login to SAFE
  2. Go to the Menu Your details and select Set 2 factor token. A scanable QR code will be displayed.
  3. Install a suitable smart-phone app such as google-authenticator (android, ios) on your phone or mobile device, or Authenticator which is a browser plugin which works with Firefox, Chrome or Edge browsers.
  4. Follow the app instructions to add a new account and scan the displayed QR code (or type in the displayed 26 character key).
  5. Type the verification code generated by the app into the Verification code box.
  6. Click Set

2-Factor Authentication is now enabled.
Each time you log in to the SAFE, in additon to requesting your SAFE password or Institutional login, you will also be asked for the current 6-digit authentication code from the app.

How to turn off MFA for SAFE login

  1. Login to SAFE
  2. Go to the Menu Your details and select Disable 2 factor authentication.

How to change your personal details on SAFE

  1. Login to SAFE
  2. Go to the Menu Your details and select Update personal details
  3. Make the changes you wish
  4. Click Update to save the changes
  5. Go back to Your details and you will see the revised information

Do not forget the Update step, or nothing will happen. Note that your postal address does not automatically include the name of your department and institution; if you want these in your postal address, you must type them again as part of Address Lines 1-4.

How to verify your email address on SAFE

  1. Login to SAFE
  2. Go to the Menu Your details and select Update email
  3. If you want to verify the existing email address, leave the text block blank and click the "Verify" button.

A verification email will then be sent to the registered email address. This email contains a link which you must use to verify your address.

How to change your email address on SAFE

  1. Login to SAFE
  2. Go to the Menu Your details and select Update email
  3. Enter the new email address and click Request

A verification email will then be sent to the new email address. This email contains a link which you must use to verify your new address. On acknowledging your new address the change will be committed and you must use the new email address when logging into SAFE

How to change your SAFE website password

  1. Login to SAFE
  2. Go to the Menu Your details and select Change website password
  3. Type in the new password, and then again to confirm, and click Change

How to reset your SAFE password

  1. Go to the correct SAFE login page
  2. Click Forgot password? next to the Login button
  3. Enter your email address
  4. Click Send password recovery email
  5. SAFE will mail you a one-time password reset link

SAFE will only mail a password reset link to email addresses already registered in SAFE.

Of course, anyone could go to SAFE, click "Forgot password?", and type your email address. If that happens you will receive an email message out of the blue with a password recovery link. This can be safely ignored - no changes will be made if the link is not used.

Your user account on the service machine

How to request a machine account

  1. Login to SAFE
  2. Go to the Menu Login accounts and select Request login account
  3. Choose the project you want the account for in the "Project" box and click "Next"
  4. Select the machine you want the account for from the available machines and click "Next"
  5. The next step differs for the EPCC SAFE and DiRAC SAFE:
    • For EPCC SAFE: Enter the username you would prefer to use on the service machine and (optionally) add the public part of an SSH key pair to use for login
    • For DiRAC SAFE: Your username is set for you, you may (optionally) add the public part of an SSH key pair to use for login
  6. Click "Request"

Next you will be asked to accept the Service Terms and Conditions of Access, by clicking the appropriate button. When you do this, you will be sent an acknowledgment by email.

Now you have to wait for your PI or project manager to accept your request to register. When this has happened, the systems team are prompted to create your account on the service machine. Once this has been done, you will be sent an email. If the service machine is configured to use passwords you can then pick up your password for the service machine from your SAFE account.

Notes

  • Every username must be unique.
  • Some machines including ARCHER2 and Cirrus require you to create a new machine account with a unique username for each project you work on. In cases, usernames cannot be used on multiple projects, even if the previous project has finished.
  • Some machines require you to have set up an ssh key in SAFE before you can request your machine account.
  • For DiRAC system accounts, your username is set for you

Hint

If TOTP MFA is required for machine access, and you have a Login account on that machine which does not have MFA set up, then the 'Login accounts' menu item will be highlighted and the account name will also be highlighted. Click on the account name to see further details of what action is required.

Hint

If you set up an ssh key under "Personal Details" in SAFE, then that key will be used now as the default ssh key for your new account. If you do not have any ssh key set up then you may need to create a password-protected ssh key pair and upload the public key in SAFE. You can add a default key for all new accounts under your "Personal Details", or add a key specific to this account using the "Add Credential" button.

EPCC SAFE Service Machine access policies

Service Hosting site Access policy
ARCHER2 EPCC Users must have an SSH public key registered to use the machine
Both SSH key and TOTP required for access
EIDF EPCC Users must have an SSH public key registered to use the machine
Both SSH key and TOTP required for access
Bede N8 Only one account per person is allowed
Users must have a public key registered to use the machine
Cirrus EPCC Users must have email addresses from specified organisations
Users must register an SSH public key to access the machine
Both SSH key and TOTP required for access
CSD3 (Peta4-Skylake, Peta4-KNL, Wilkes2-GPU) University of Cambridge Only one account per person is allowed
Users must register an SSH public key to access the machine
SSH key used for access (no password-based access)
Isambard GW4 Only one account per person is allowed
Users must register an SSH public key to access the machine
SSH key used for access (no password-based access)
Kelvin2 Queen's University Belfast Only one account per person is allowed
Users must register an SSH public key to access the machine
SSH key used for access (no password-based access)
Thomas MMM Hub Only one account per person is allowed
Users must register an SSH public key to access the machine
SSH key used for access (no password-based access)

How to add an SSH public key to your account

You can have multiple SSH keys registered against your user accounts.

  1. Login to SAFE
  2. Go to the Menu Login accounts and select the ARCHER2 account you want to add the SSH key to
  3. On the subsequent Login account details page click the Add Credential button
  4. Select SSH public key as the Credential Type and click Next
  5. Either copy and paste the public part of your SSH key into the SSH Public key box or use the button to select the public key file on your computer.
  6. Click Add to associate the public SSH key part with your account

Once you have done this, your SSH key will be added to your machine account.

How to turn on MFA on your machine account

Important

For services that require MFA authentication, currently: - ARCHER2 - Cirrus - EIDF

  1. Login to SAFE
  2. Go to the Menu Login accounts, select the account from the drop down list.
  3. Select Set MFA-Token. A scanable QR code will be displayed.
  4. Install a suitable smart-phone app such as google-authenticator (android, ios) or Microsoft Authenticator on your phone or mobile device. If you prefer not to use a personal device, you can use Authenticator which is a browser plugin which works with Firefox, Chrome or Edge browsers.
  5. Follow the app instructions to add a new account and scan the displayed QR code (or type in the dispayed 26 character key).
  6. Type the verification code generated by the app into the Verification code (New key) box.
  7. Click Set

MFA is now enabled on this machine account.
Each time you log in to the machine using this account, you will enter your ssh key passphrase, and be asked for the current 6-digit authentication code (TOTP) from the app.

How to turn off MFA on your machine account

  1. Login to SAFE
  2. Go to the Menu Login accounts, select the account from the drop down list.
  3. Select Remove MFA-Token and then click Yes when asked to confirm.

How to reset a password on your machine account

Important

Only for services which require a password

If you still remember your current machine account password, you can simply log in to the service machine as normal and then use the passwd command.

passwd

You will then be prompted to enter your current password, and then your new password twice. Your password must comply with the password policy.

If you have forgotten your current password, or it has expired, then a new password can be set via the SAFE. The SAFE supports two possible ways of doing this depending on how the machine is set-up.

  1. You can request your password be re-set to a single use random password.
  2. You can change your password directly via a SAFE form.

Usually only one of these will be available. Direct password changes will only be possible on machines that are very tightly integrated with the SAFE.

To request a password reset:

  1. Login to SAFE
  2. Go to the Menu Login accounts and select the account you need the new password for
  3. Click username which displays details of this service machine account.
  4. Click * Request Password Reset*
  5. Click Yes to confirm

Now the systems team will change your password. When this has been done, you will be informed by email; this means that you can come back to SAFE and pick up your new password.

To change or set a password directly from the SAFE:

  1. Login to SAFE
  2. Go to the Menu Login accounts and select the account you need the new password for
  3. Click username which displays details of this service machine account.
  4. Click * Set Password*
  5. Enter your new password in the two password boxes.
  6. Click * Change Password*

There may be a short delay while the password update takes place.

How can I pick up my password for the service machine?

Wait till you receive the email with your details. Then:

  1. Login to SAFE.
  2. Go to the Menu Login accounts and click on the account username for which you want to look up the password. This will display details of your account.
  3. Click View Login Account Password
  4. Your password to the service machine will be displayed

Note

ARCHER2 account passwords are also sometimes refered to as LDAP passwords by the system

This password is generated randomly by the software. It is best to copy-and-paste it across when you log in to the service machine.

After you login, you will be prompted to change the new (LDAP) password. You should paste in the password retreived from SAFE again, and then you will be prompted to type in your new, easy-to-remember password, twice. Your password must comply with the Service password policy.

Note that when you change your password on the service machine in this way, this is not reflected on the SAFE.

How to change your personal details on SAFE

  1. Login to SAFE.
  2. Go to the Menu Your details and select Update personal details
  3. Make the changes you wish
  4. Click Update to save the changes
  5. Go back to Your details and you will see the revised information

Do not forget the Update step, or nothing will happen. Note that your postal address does not automatically include the name of your department and institution; if you want these in your postal address, you must type them again as part of Address Lines 1-4.

How to request to join a project

Important

Only available on some services, currently: - DiRAC systems

  1. Login to SAFE.
  2. Go to the Menu Projects and select Request access
  3. Choose the project you want the account for in the "Project" box.
  4. Click "Next"
  5. Select the access route - note that not all projects or machines offer all possible access routes.
  6. Click "Apply"
  7. Complete the necessary steps, depending on the chosen access route.

How to request access to a guest budget

A guest budget is a budget in one project which has been set up to permit access requests from users in a different project.

  1. Login to SAFE.
  2. Go to the Menu Login accounts and select the login account you want to use to access the guest budget
  3. Click on Request group/budget then from the drop-down list Group to request select the guest budget that you wish to use.
  4. Click on the Request button.

The request will be sent to the PI of the project of the guest budget and once the request has been approved then you will be able to use the guest budget code in your jobs submit scripts.

How to request access to a package group (licensed software or restricted features)

Some software installed on or features of various machines have restrcited access lists. For example, you may only be allowed to access certain software once your licence has been verified.

You request access to these restricted features and software through SAFE.

  1. Login to SAFE.
  2. Go to the Menu Login accounts and select the account which requires access to the feature/software
  3. Click "Request Access to Package"
  4. Select the software/feature from the list of available packages and click "Select"
  5. Fill in the details requested in the text at the top of the screen to support your access request. (If no details are required, just enter N/A.)
  6. Click "Submit"

Your request will then be processed by the service support team who will verify that you can be granted access to the restricted feature/software on the machine. This can take several days depending on the response time from external parties who may neeed to very the access request. You will be advised once this has been done.

If you require access to a feature or software which does not yet appear in the list of available packages then please send an email to the Service Desk to request access.

User Mailing Options

How to view user mailings

All mailings are archived and can be viewed in SAFE.

  1. Login to SAFE.
  2. Select Service information
  3. Select the mailing type you wish to read
  4. Click on "View"

How to get added to, or removed from the email mailing list?

There is one mailing list which all users are subscribed to, All user mailing. It is a condition of using the service that you receive these important mailings.

There are three mailing list options available.

  1. The Major Announcements mailings will contain information on major service upgrades and future plans. This option is enabled for all users by default. (4-6 mailings per year, more frequent during service updates).
  2. The Service News mailings will contain information on training courses, newsletters, events, and other general announcements. This option is enabled for all users by default. (1 mailing per week).
  3. The System Status Notifications will inform users when the service goes up or down, including the reminders of the next planned maintenance shutdowns. This option is not enabled by default, those wishing to receive this information will need to explicitly subscribe to it. (2-3 mailings per month).

Any combination of these three options may be selected via SAFE:

  1. Login to SAFE.
  2. Go to the Menu Your details click Update Email settings
  3. In the panel headed Update email settings make sure there are ticks beside the options you would like to subscribe to.
  4. Click Update List Preferences

Important

Note 1: There is an option to unsubscribe from the user mailings completely, which overrides any option enabled in Mailing list preferences panel. This will be set automatically to unsubscribe you if mailings sent to an email address are returned to us as "undeliverable". If you change your email address we recommend you check you have not been unsubscribed if your previous email address had gone out of service.

  1. Click on the Menu Your details
  2. Click Update personal details
  3. Tick Opt out of user emails field to unsubscribe, remove the tick to re-subscribe
  4. Click Update at the foot of the screen

Do not forget the Update step, or nothing will happen.

Important

Note 2: Regardless of whether you are subscribed to a particular mailing list, you can still view ALL user mailings which have been sent, in SAFE. See here for details.

Tracking and Managing Available Resources

How to check how much time and space are available to you

  1. Login to SAFE.
  2. Go to the Menu Login accounts, select the username which you wish to see details for.

You will then see the information for this account. You will see the quotas for the disk space (if the project group is using these) and how much is in use. You can also see which file systems your project is using under the heading 'Volume', followed by the current usage by your project, and total quota. Quotas that are close to being full are hightlighted.

The budget values displayed are updated every morning, and the values shown for disk use are updated four times a day. For this reason, all these values may not be completely up-to-date. If there is a lot of activity in your project, the numbers shown could be significantly different from from the current ones.

How to request more budget or disk space

In the first instance, please contact the principal investigator, or the project manager of your project. The PI will then take the necessary steps to either allocate you more resources out of the project reserve, or to request an increase from the service desk/research councils.

The Service desk does not own project resources and has no authority to allocate them to individual users. This responsibility lies with the project PI/project manager.

How to review the use you have made of the service, or the activity of the service as a whole

  1. Login to SAFE.
  2. Go to the Menu Service information and select Reports
  3. Select the report you wish to run
  4. Complete the required information in the form: this will usually consist of at least a date range to analyse and may have other options depending on the report you are running.
  5. Click on the output format you want to use (Preview, HTML, PDF, CSV)

The report will be generated and displayed.

If you initially selected Preview and would now like this report in one of the other formats, scroll down to the bottom of the report and you can now click the format you want and the same report parameters will be used to generate the report.

If you are a PI or Project Manager, you will have access to additional reports to generate information on whole projects or groups as well as your own usage and the usage of the service as a whole.

How to see a report of all your jobs and their usage

  1. Login to SAFE.
  2. Go to the Menu Login Accounts and select the machine account you want to report on
  3. Scroll to the bottom of the screen and select User Job Report in the table User Reports
  4. Select a time period which would cover the time the job ended e.g. starting one week prior to today for 1 month
  5. Click on Preview

All the jobs run by that account will be listed, including information on when they were submitted, started and ended, and the Raw Usage, which is a note of the time used on the machine, and Charged Usage, which will usually be the same as the Raw Usage, but will be Zero for uncharged jobs.

Tracking Publications (DOI)

The SAFE includes functionality for tracking pulications associated with projects by registering DOI (Digital Object Identifiers) and automatically collecting metadata.

Once registered, lists of DOIs can be exported in a format suitable for uploading to ResearchFish.

This functionality can be particularly useful for large projects where there is a requirement to capture outputs from a large number of users.

Important

Adding publications is currently only possible in EPCC SAFE, not DiRAC SAFE

How to register a publication in SAFE

Important

Adding publications is currently only possible in EPCC SAFE, not DiRAC SAFE

You will need a DOI for the publication you wish to register. A DOI has the form of an set of ID strings separated by slashes. For example, 10.7488/ds/1505, you should not include the web host address which provides a link to the DOI.

  1. Login to SAFE.
  2. Go to the Menu Your details and select Publications
  3. Select the project you wish to associate the publication with from the list and click "View".
  4. The next page will list currently registered publications, to add one click "Add".
  5. Enter the DOI in the text field provided and click "Add"

How to list your publications in SAFE

Important

Adding publications is currently only possible in EPCC SAFE, not DiRAC SAFE

  1. Login to SAFE.
  2. Go to the Menu Your details and select Publications
  3. Select the project you wish to list the publications from using the dropdown menu and click View.
  4. The next page will list your currently registered publications.

How to export your publications from SAFE

Important

Adding publications is currently only possible in EPCC SAFE, not DiRAC SAFE

At the moment we support export lists of DOIs to comma-separated values (CSV) files. This does not export all the metadata, just the DOIs themselves with a maximum of 25 DOIs per line. This format is primarily useful for importing into ResearchFish (where you can paste in the comma-separated lists to import publications). We plan to add further export formats in the future.

  1. Login to SAFE.
  2. Go to the Menu Your details and select Publications
  3. Select the project you wish to list the publications from using the dropdown menu and click "View".
  4. The next page will list your currently registered publications.
  5. Click Export to generate a plain text comma-separated values (CSV) file that lists all DOIs.
  6. If required, you can save this file using the Save command your web browser.

Miscellaneous

How to check the queries you have submitted to the service desk

  1. Login to SAFE.
  2. Go to the Menu Help and Support and select Your support requests
  3. Click the Query ID of a query to check the contents of the query log

This will show you the queries of yours that have not yet been resolved. Note that some of the internal correspondence about a query will not be shown.

You can also use SAFE to submit a query — use Submit support request.

How to delete your user account

Please check the Service policy on on end of life procedures for user accounts.

If you wish your user account on the Service machine to be deleted, please contact the Service Desk giving the username to be deleted. Service desk staff will arrange for the account to be deleted, in line with the policy.