Simplifying Access to HiPerGator

UF is simplifying research collaboration across the state and around the world. Research and teaching faculty from InCommon federated institutions can now utilize HiPerGator, the University of Florida supercomputer, without having to apply for GatorLink account credentials. UF is an InCommon Federation member, one of more than 500 universities and research institutions worldwide. InCommon is a multi-institutional exchange enabling members of higher education affiliates to use their digital credential for access to systems and services at member institutions.

Expanding access via the InCommon Federation saves time by reducing administrative overhead for non-UF faculty, students, and staff who would like to leverage HiPerGator. Federated access removes the manual steps since the validation has already occurred at the participant’s institution.

External researchers must still be sponsored by a UF principal investigator or UFIT staff member before HiPerGator can be accessed. Instructors with State University System of Florida or Southeastern Conference institutions who would like to incorporate HiPerGator into their teaching also still need their requests approved by Research Computing, so the proper training and consultation can be scheduled and compute resources can be allocated. Anyone with questions about requesting a federated HiPerGator account can learn more on https://www.rc.ufl.edu/get-started/hipergator/request-federated-hipergator-account/.

UFIT Conducting Disaster Recovery Test

On Tuesday, Nov. 29, UF Information Technology will test its disaster recovery plan (DRP). The test will begin when UFIT staff physically remove a fiber connection to simulate a fiber cut on the UF Network.

The Nov. 29 DRP test is scheduled to start at 10:00 p.m. The timing of the test was selected to minimize impact to campus activities. Throughout the test, UFIT will have a team actively monitoring processes and address any impacts that arise. We are not expecting adverse effects on university systems and services; however, there may be some discoveries where staff need to adapt existing architecture so we can prepare for any future issues. If staff do need to adapt campus IT architecture, users may experience a decrease in performance or a short gap in availability. All services are expected to resume by 7:00 a.m. on Wednesday, Nov. 30.

UFIT is publicizing the DRP test event in campus communications, email list-servs, and on social media. We will also post an alert before the test and update it, as necessary, during the actual test period.

Storage Allocation Changing: UF Google Drive

Effective December 31, 2022, Google is applying a storage limitation to UF’s Google Workspace for Education. To prepare for this change, on November 15, UFIT will implement a per user storage quota on UF Google Drives of 5 GB. All UF Google Drive users must move or delete content to get at or below 5 GB before November 15.

Anyone with 5 GB or more will see their UF Google Drive reduced to “read-only” status. This means users will still be able to access their data, but will not be able to add new or update existing content. Users can use the Google Takeout tool to download content and store it in another location such as UF’s Microsoft OneDrive (students, faculty, and staff), or UF Dropbox (faculty and staff). Please consider the data you are moving–is it PHI or other protected data? If so, then it should be moved to another UF-protected service. (Personal data can be moved to a personal Google account or other storage resource.) Follow the instructions in the Google documentation linked below for the two options to download content:

Download your data into an archive
Copy your data to another Google Account

For more information, please reach out to your local IT support staff or the UF Computing Help Desk (352-392-HELP/4357, helpdesk@ufl.edu).

Changes Coming to GatorMail – Nov. 1

On November 1, changes will be made to improve the security of UF GatorMail. UFIT will implement Microsoft 365 features into email, including how faculty and staff manage spam. With these updates, for the first time students can use a spam filter with their UF email. The bullets listed below detail the changes included in this effort. More information on how to work with the new quarantine, spam, and the block/allow features are on the GatorMail website.

Starting November 1, spam quarantine notification emails will come from quarantine@messaging.microsoft.com, rather than proofpoint-pps@ufl.edu
The web portal URL for managing quarantine emails is located at https://security.microsoft.com/quarantine
The Microsoft spam filter can be used to manage the blocking and allowing of senders through options in Outlook. Everything is all in one application, instead of a separate service

For more information, please visit the GatorMail how to check for spam webpage. Your local IT support can also assist you, as well as the UF Computing Help Desk (352-392-HELP/4357, helpdesk@ufl.edu).

Enhanced UF Alert System Debuts June 21

A test of the UF Alert emergency notification system is scheduled for Tuesday, June 21. Approximate test times are 9 a.m. for UF Health Shands, 10 a.m. for Lake Nona, and 10:30 a.m. for Gainesville. It will be the first notification conducted using UF’s new emergency alert product, AppArmor.

The text message will include an external (i.e., not from a UFL.EDU address) URL, directing recipients to a verified website displaying the full message. This change allows the university community to quickly receive longer messages during incidents, rather than waiting for several short texts.

The UF community is encouraged to save the alert code “237233” in their phone’s contacts. Saving the alert code number validates the text message as a UF Alert. The test alert will be broadcast to most telephones on the UF campus as well as outdoor speakers in high traffic areas, including Plaza of the Americas and Reitz Union North Lawn. The audio will also be broadcast in many academic spaces, like classrooms and laboratories.

You can update emergency contact information and location preferences in ONE.UF. Navigate to Directory Profile and then UF Alerts to edit current settings. UF Alert texts are only sent when a threat may impact a university campus. In such cases, the UF homepage is the official source of emergency-related information.

Maximize Wi-Fi Experience On Campus

Eduroam is the campus Wi-Fi network option for students, faculty, and staff with active GatorLink credentials.

Instead of connecting to ufguest — an unencrypted, basic option for visitors — members of the UF community should connect to eduroam for the fastest and most secure experience. Ufguest users have a slower internet speed, can’t use Gatorlink VPN, and are unable to connect to UF’s private IP network. Follow these steps to make eduroam your default Wi-Fi when in range:

1) Open your Wi-Fi settings and connect to the “ufgetonline” network
2) Open a new browser window and visit getonline.ufl.edu to register your device
3) Select your device type from the dropdown
4) Follow instructions until you’re able to connect
     a. Note that you must use your “gatorlink@ufl.edu” as the username
5) Once connected, open your network settings again and forget the “ufgetonline” network

When you change your GatorLink password, you will need to follow steps 1-5 again on each device you have previously connected to eduroam. Call the UFIT Help Desk (352-392-HELP/4357) or visit the Help Desk (132 Hub) during business hours for assistance connecting to eduroam.

Supporting UF’s Campus Master Plan

UF’s campus master plan directs the use and strategy for university buildings and land resources. When new buildings are proposed or existing buildings are renovated, two teams from UFIT–Construction Management and A/V Design & Installation–work with UF’s Planning, Design, and Construction.

“Our department relies on UFIT’s expertise to drive the success of every project we have on campus,” says UF Construction Director Frank Javaheri. “With their involvement from the concept during the programming phases, UFIT provides the information necessary for budgetary requirements, procurement of telecom and A/V equipment, and coordination and installation. Partnering with UFIT, we can provide the best systems the university needs for our day-to-day activities, education, research, and other advancements.”

UF PD&C sends the plans for UFIT evaluation. UFIT’s Construction Management team evaluates the project’s telecommunications budget, confirms the plans have adequate space for telecommunication rooms, and evaluates the proposed location for conflicts with existing underground telecommunications assets. UFIT’s A/V Design & Installation team, integrated into campus construction projects for the last decade, works with PD&C on all projects with an audio and/or video technology component. Staff meet with stakeholders to determine their needs and ensure a high-quality product at the best cost for the university. A longer story of UFIT’s involvement and commitment to the campus construction process, with focus on the design and build of Malachowsky Hall, is online.

Retention Policy Announced for UF Zoom

A retention policy for UF’s Zoom service takes effect Friday, Jan. 14, 2022. Any recording older than 365 days will be removed from Zoom’s cloud storage. Users needing to preserve any cloud recording older than 365 days can download recordings to a storage destination of their choice. Users can also elect to upload Zoom recordings to UF’s Mediasite environment.

Deleted recordings remain in the Zoom trash for 30 days. To retrieve recordings that have been moved to your Zoom trash, log in to Zoom and follow the steps in the Recover a Deleted Cloud Recording document. After 30 days in the trash, a recording is no longer retrievable.

On July 15, 2022, UF’s Zoom retention policy will be reduced to its final state of 180 days.

Please visit the UF Zoom cloud recording FAQ page for additional information. Faculty and staff with questions or who need assistance should reach out to their local IT support. Zoom users may also contact the UFIT Help Desk.

Campus Physical Security Enhanced by UFIT

In addition to the security of UF systems and data, UFIT also works with campus physical security leaders to help keep campus safe for students, employees, and visitors.

UFIT’s Data Center Operations and Logistics Manager John Toner was recently recognized by the UF Police Department (UFPD) for his efforts to improve the security of the university’s East Campus. The project, led by UFPD, included determining where additional lights were needed, fixing gates, and removing debris. With his extensive knowledge of East Campus activities, John’s expertise expedited the project.

Another recent security enhancement utilizing UFIT expertise are the additional phones installed along fraternity row. This project, requested by UF Student Government, was undertaken with the Division of Business Affairs. Led by UFIT Project Manager Rob Snively, the work consisted of upgrading the telecomm system, including mass notification speakers that broadcast emergency messages, and installation of security camera mounts. More information about this project is available on the Business Affairs news website.

Mandatory 10-Digit Dialing for 352 Area Code

Beginning October 24, local calls for the 352 area code placed from some phones will require 10 digit calling (area code + phone number). This change is due to the implementation of 988 as a nationwide number to reach the National Suicide Prevention Lifeline, which goes live on July 16, 2022. This new dialing procedure affects calls made from AT&T landlines within the UF Gainesville campus, but does not affect UF VoIP Cisco telephones. University employees can also continue to use five-digit dialing (i.e., the last number of the prefix plus the last four digits of the number) for calls made within the UF system.

Have questions about how this change impacts your work (and home) phone lines? Check the FAQ page. This new page includes what to expect when sending or receiving faxes in your department, as well as how to identify which phone your department is currently using.

UFIT provides telecommunications services for the University of Florida. Anyone with questions about their campus phone service may contact the UF Computing Help Desk by calling 352-392-HELP/4357, visiting 132 HUB, or submitting a service ticket to https://my.it.ufl.edu/.