Create new user: Difference between revisions

From DISI
Jump to navigation Jump to search
No edit summary
No edit summary
(3 intermediate revisions by the same user not shown)
Line 1: Line 1:
Create users and superuser on the LDAP GUI:
===Identify a UID===
'''Check if a uid that is not taken by any other users'''. Start from 150**
On CentOS 6
$ getent passwd | grep 150**
On CentOS 7
$ id 150**
===Create users and superuser on the LDAP GUI:===
  https://ds.ucsf.bkslab.org/ldapadmin/cmd.php
  https://ds.ucsf.bkslab.org/ldapadmin/cmd.php


To create a visitor:  
====To create a visitor: ====
  Click OU=Visitors
  Click OU=Visitors
  Click Create new entry here
  Click Create new entry here
  Select Generic: User Account
  Select Generic: User Account
  Fill in appropriate sections
  Fill in appropriate sections
** John might want future home directory in /nfs/ex9/work
  -password should be encrypted with sha512
  -password should be encrypted with sha512
  -group should be visitors
  -group should be visitors
Keep the uid LDAP suggested and edit in the one you picked later.
==== Create User's Home Directory ====
Log in as root on gimel
$ mkdir /nfs/home/<username>
Or on ex9 (qof)
$ mkdir /export/ex9/work/<username>
=== Generate ssh for login ===
====Create ssh key ====
In the user's home directory's personal computer:
$ ssh keygen
==== Add user's public key to Portal ====
$ ssh s_khtang@portal.ucsf.bkslab.org
$ sudo -i
$ cd /opt/keys/user
$ vim <username>
Copy the .rsa_key.pub content into the file
==== Add user into Portal ====
On LDAP Admin
Choose ''' dc=bkslab,dc=org (17)''' > '''Group''' > '''Portal'''
Enter <username> in Add Value
[[Category: Ben]] [[Category:Sysadmin]]

Revision as of 21:47, 13 September 2019

Identify a UID

Check if a uid that is not taken by any other users. Start from 150**

On CentOS 6
$ getent passwd | grep 150**
On CentOS 7
$ id 150**

Create users and superuser on the LDAP GUI:

https://ds.ucsf.bkslab.org/ldapadmin/cmd.php

To create a visitor:

Click OU=Visitors
Click Create new entry here
Select Generic: User Account
Fill in appropriate sections
** John might want future home directory in /nfs/ex9/work
-password should be encrypted with sha512
-group should be visitors
Keep the uid LDAP suggested and edit in the one you picked later.

Create User's Home Directory

Log in as root on gimel

$ mkdir /nfs/home/<username>

Or on ex9 (qof)

$ mkdir /export/ex9/work/<username>

Generate ssh for login

Create ssh key

In the user's home directory's personal computer:

$ ssh keygen

Add user's public key to Portal

$ ssh s_khtang@portal.ucsf.bkslab.org
$ sudo -i
$ cd /opt/keys/user
$ vim <username>
Copy the .rsa_key.pub content into the file

Add user into Portal

On LDAP Admin

Choose  dc=bkslab,dc=org (17) > Group > Portal
Enter <username> in Add Value