Before you can use the Globus CLI on a given computer, you must log in to Globus using the globus login command on that computer. The command will print a URL (similar to the one below) in the shell:

Copy the URL from the shell and visit that web page in a web browser on any computer. If you are not currently logged in to Globus on that computer, you will be asked to log in at this time. You may log in with your Globus ID or an ID from any organization. Some organizational logins will also require you to provide dual-factor authentication.

A screen shot of the Globus login web page with an organization selected in the dropdown.
A screen shot of the Globus login web page with an organization selected in the dropdown.

Once you are logged in (or if you were already logged in), you will be asked to consent to the Globus CLI having access to your information.

a screen shot of the Globus consent web page.
a screen shot of the Globus consent web page.

After reviewing the information, click Allow. You will be taken to a page where a "Native App Authorization Code" is displayed. Copy the code (similar to the one below) to your computer's clipboard.

A screen shot of the Globus web page displaying a Native App Authorization Code
A screen shot of the Globus web page displaying a Native App Authorization Code.

Paste the authorization code into the shell where you ran the "globus login" command, as a response to its prompt.

You will now be able to issue Globus CLI commands on this computer. You can check your Globus login status at any time with the command globus whoami.

 
©   Cornell University  |  Center for Advanced Computing  |  Copyright Statement  |  Inclusivity Statement