Manage users using the GUI

This page describes the management of users licensed to work with the Weka system.

Using the GUI, you can:

Manage local users

Local users are created in the local system as opposed to domain users that are managed by the organization's User Directory. You can create up to 1152 local users to work with a Weka system cluster.

Create a local user

Procedure

  1. From the menu, select Configure > User Management.

  2. In the Local Users tab, select +Create.

  3. In the Create New User dialog, set the following properties:

    • Username: Set the user name for the local user.

    • Password: Set a password according to the requirements. The password must contain at least 8 characters, an uppercase letter, a lowercase letter, and a number or a special character.

    • Confirm Password: Type the same password again.

    • Role: Select the role for the local user. If you select an S3 user role, you can select the relevant S3 policy, POSIX UID, and POSIX GID.

  4. Select Save.

Edit a local user

You can modify the role of a local user, but not your own role (the signed-in user). For an S3 user, you can only modify the S3 policy, POSIX UID, and POSIX GID.

Procedure

  1. In the Local Users tab, select the three dots of the local user you want to edit, then select Edit User.

  2. From the Role property, select the required role. If you modify the role to S3, you can set the S3 policy, POSIX UID, and POSIX GID.

  3. Select Save.

Change a local user password

As a Cluster Admin or Organization Admin, you can change the password of a local user and revoke the user's tokens.

Procedure

  1. In the Local Users tab, select the three dots of the local user you want to change the password for, then select Change Password.

  2. In the Change Password for a user dialog, set the following properties:

    • Password: Set a new password according to the requirements.

    • Confirm Password: Type the same new password again.

    • Revoke Tokens: If the user's existing tokens are compromised, you can revoke all the user's tokens along with changing the user's password. To re-access the system, the user re-authenticates with the new password, or the user needs to obtain new tokens using the API.

  3. Select Save.

Change your own password

You can change your own password at any time.

Procedure

  1. From the top bar, select the signed-in user, then select Change Password.

2. In the Change Password dialog set the properties as described in the Change a local user password topic.

3. Select Save.

Revoke local user tokens

If the user's existing tokens are compromised, you can revoke all the user's tokens, regardless of changing the user's password. To re-access the system, the user re-authenticates with the new password, or the user needs to obtain new tokens using the API.

Procedure

  1. In the Local Users tab, select the three dots of the local user you want to revoke the user tokens, then select Revoke User Tokens.

2. In the confirmation message, select Revoke Tokens.

Remove a local user

You can remove a local user that is no longer required.

Procedure

  1. In the Local Users tab, select the three dots of the local user to remove, then select Remove User.

2. In the confirmation message, select Yes.

Manage user directory

You can set user access to the Weka system from the organization user directory, either by LDAP directory or Active Directory.

Configure LDAP

To use LDAP directory for authenticating users, you need to configure the corresponding values in the LDAP Configuration dialog.

Procedure

  1. From the menu, select Configure > User Management.

  2. Select the User Directory tab.

  3. Select Configure LDAP.

  4. Set all properties according to the organization's LDAP details.

  5. Select Save.

Once the LDAP configuration completes, the User Directory tab displays the details. You can disable the LDAP configuration, update the configuration, or reset the configuration values.

Configure Active Directory

To use Active Directory for authenticating users, you configure the corresponding values in the Active Directory Configuration dialog.

Procedure

  1. From the menu, select Configure > User Management.

  2. Select the User Directory tab.

  3. Select Configure Active Directory.

  4. Set all properties according to the organization's Active Directory details.

  5. Select Save.

Once the Active Directory configuration completes, the User Directory tab displays the details. You can disable the Active Directory configuration, update the configuration, or reset the configuration values.

Last updated